Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. The Tech Report staff has scoured the Internet and drawn on our experience with the latest tablets, laptops, and phones to compile a list of the mobile devices we think are most worth your hard-earned cash this summer. Read more: http://techreport.com/review/30354/the-tech-report-summer-2016-mobile-staff-picks --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  2. openSUSE Security Update: Security update for qemu ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1750-1 Rating: important References: #886378 #940929 #958491 #958917 #959005 #959386 #960334 #960708 #960725 #960835 #961332 #961333 #961358 #961556 #961691 #962320 #963782 #964411 #964413 #967969 #969121 #969122 #969350 #970036 #970037 #975128 #975136 #975700 #976109 #978158 #978160 #980711 #980723 #981266 Cross-References: CVE-2015-5745 CVE-2015-7549 CVE-2015-8504 CVE-2015-8558 CVE-2015-8567 CVE-2015-8568 CVE-2015-8613 CVE-2015-8619 CVE-2015-8743 CVE-2015-8744 CVE-2015-8745 CVE-2015-8817 CVE-2015-8818 CVE-2016-1568 CVE-2016-1714 CVE-2016-1922 CVE-2016-1981 CVE-2016-2197 CVE-2016-2198 CVE-2016-2538 CVE-2016-2841 CVE-2016-2857 CVE-2016-2858 CVE-2016-3710 CVE-2016-3712 CVE-2016-4001 CVE-2016-4002 CVE-2016-4020 CVE-2016-4037 CVE-2016-4439 CVE-2016-4441 CVE-2016-4952 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves 32 vulnerabilities and has two fixes is now available. Description: qemu was updated to fix 29 security issues. These security issues were fixed: - CVE-2016-4439: Avoid OOB access in 53C9X emulation (bsc#980711) - CVE-2016-4441: Avoid OOB access in 53C9X emulation (bsc#980723) - CVE-2016-4952: Avoid OOB access in Vmware PV SCSI emulation (bsc#981266) - CVE-2015-8817: Avoid OOB access in PCI dma I/O (bsc#969121) - CVE-2015-8818: Avoid OOB access in PCI dma I/O (bsc#969122) - CVE-2016-3710: Fixed VGA emulation based OOB access with potential for guest escape (bsc#978158) - CVE-2016-3712: Fixed VGa emulation based DOS and OOB read access exploit (bsc#978160) - CVE-2016-4037: Fixed USB ehci based DOS (bsc#976109) - CVE-2016-2538: Fixed potential OOB access in USB net device emulation (bsc#967969) - CVE-2016-2841: Fixed OOB access / hang in ne2000 emulation (bsc#969350) - CVE-2016-2858: Avoid potential DOS when using QEMU pseudo random number generator (bsc#970036) - CVE-2016-2857: Fixed OOB access when processing IP checksums (bsc#970037) - CVE-2016-4001: Fixed OOB access in Stellaris enet emulated nic (bsc#975128) - CVE-2016-4002: Fixed OOB access in MIPSnet emulated controller (bsc#975136) - CVE-2016-4020: Fixed possible host data leakage to guest from TPR access (bsc#975700) - CVE-2016-2197: Prevent AHCI NULL pointer dereference when using FIS CLB engine (bsc#964411) - CVE-2015-5745: Buffer overflow in virtio-serial (bsc#940929). - CVE-2015-7549: PCI null pointer dereferences (bsc#958917). - CVE-2015-8504: VNC floating point exception (bsc#958491). - CVE-2015-8558: Infinite loop in ehci_advance_state resulting in DoS (bsc#959005). - CVE-2015-8567: A guest repeatedly activating a vmxnet3 device can leak host memory (bsc#959386). - CVE-2015-8568: A guest repeatedly activating a vmxnet3 device can leak host memory (bsc#959386). - CVE-2015-8613: Wrong sized memset in megasas command handler (bsc#961358). - CVE-2015-8619: Potential DoS for long HMP sendkey command argument (bsc#960334). - CVE-2015-8743: OOB memory access in ne2000 ioport r/w functions (bsc#960725). - CVE-2015-8744: Incorrect l2 header validation could have lead to a crash via assert(2) call (bsc#960835). - CVE-2015-8745: Reading IMR registers could have lead to a crash via assert(2) call (bsc#960708). - CVE-2016-1568: AHCI use-after-free in aio port commands (bsc#961332). - CVE-2016-1714: Potential OOB memory access in processing firmware configuration (bsc#961691). - CVE-2016-1922: NULL pointer dereference when processing hmp i/o command (bsc#962320). - CVE-2016-1981: Potential DoS (infinite loop) in e1000 device emulation by malicious privileged user within guest (bsc#963782). - CVE-2016-2198: Malicious privileged guest user were able to cause DoS by writing to read-only EHCI capabilities registers (bsc#964413). This non-security issue was fixed - bsc#886378: qemu truncates vhd images in virt-rescue This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-839=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): qemu-2.3.1-15.1 qemu-arm-2.3.1-15.1 qemu-arm-debuginfo-2.3.1-15.1 qemu-block-curl-2.3.1-15.1 qemu-block-curl-debuginfo-2.3.1-15.1 qemu-debugsource-2.3.1-15.1 qemu-extra-2.3.1-15.1 qemu-extra-debuginfo-2.3.1-15.1 qemu-guest-agent-2.3.1-15.1 qemu-guest-agent-debuginfo-2.3.1-15.1 qemu-kvm-2.3.1-15.1 qemu-lang-2.3.1-15.1 qemu-linux-user-2.3.1-15.1 qemu-linux-user-debuginfo-2.3.1-15.1 qemu-linux-user-debugsource-2.3.1-15.1 qemu-ppc-2.3.1-15.1 qemu-ppc-debuginfo-2.3.1-15.1 qemu-s390-2.3.1-15.1 qemu-s390-debuginfo-2.3.1-15.1 qemu-tools-2.3.1-15.1 qemu-tools-debuginfo-2.3.1-15.1 qemu-x86-2.3.1-15.1 qemu-x86-debuginfo-2.3.1-15.1 - openSUSE Leap 42.1 (noarch): qemu-ipxe-1.0.0-15.1 qemu-seabios-1.8.1-15.1 qemu-sgabios-8-15.1 qemu-vgabios-1.8.1-15.1 - openSUSE Leap 42.1 (x86_64): qemu-block-rbd-2.3.1-15.1 qemu-block-rbd-debuginfo-2.3.1-15.1 qemu-testsuite-2.3.1-15.2 References: https://www.suse.com/security/cve/CVE-2015-5745.html https://www.suse.com/security/cve/CVE-2015-7549.html https://www.suse.com/security/cve/CVE-2015-8504.html https://www.suse.com/security/cve/CVE-2015-8558.html https://www.suse.com/security/cve/CVE-2015-8567.html https://www.suse.com/security/cve/CVE-2015-8568.html https://www.suse.com/security/cve/CVE-2015-8613.html https://www.suse.com/security/cve/CVE-2015-8619.html https://www.suse.com/security/cve/CVE-2015-8743.html https://www.suse.com/security/cve/CVE-2015-8744.html https://www.suse.com/security/cve/CVE-2015-8745.html https://www.suse.com/security/cve/CVE-2015-8817.html https://www.suse.com/security/cve/CVE-2015-8818.html https://www.suse.com/security/cve/CVE-2016-1568.html https://www.suse.com/security/cve/CVE-2016-1714.html https://www.suse.com/security/cve/CVE-2016-1922.html https://www.suse.com/security/cve/CVE-2016-1981.html https://www.suse.com/security/cve/CVE-2016-2197.html https://www.suse.com/security/cve/CVE-2016-2198.html https://www.suse.com/security/cve/CVE-2016-2538.html https://www.suse.com/security/cve/CVE-2016-2841.html https://www.suse.com/security/cve/CVE-2016-2857.html https://www.suse.com/security/cve/CVE-2016-2858.html https://www.suse.com/security/cve/CVE-2016-3710.html https://www.suse.com/security/cve/CVE-2016-3712.html https://www.suse.com/security/cve/CVE-2016-4001.html https://www.suse.com/security/cve/CVE-2016-4002.html https://www.suse.com/security/cve/CVE-2016-4020.html https://www.suse.com/security/cve/CVE-2016-4037.html https://www.suse.com/security/cve/CVE-2016-4439.html https://www.suse.com/security/cve/CVE-2016-4441.html https://www.suse.com/security/cve/CVE-2016-4952.html https://bugzilla.suse.com/886378 https://bugzilla.suse.com/940929 https://bugzilla.suse.com/958491 https://bugzilla.suse.com/958917 https://bugzilla.suse.com/959005 https://bugzilla.suse.com/959386 https://bugzilla.suse.com/960334 https://bugzilla.suse.com/960708 https://bugzilla.suse.com/960725 https://bugzilla.suse.com/960835 https://bugzilla.suse.com/961332 https://bugzilla.suse.com/961333 https://bugzilla.suse.com/961358 https://bugzilla.suse.com/961556 https://bugzilla.suse.com/961691 https://bugzilla.suse.com/962320 https://bugzilla.suse.com/963782 https://bugzilla.suse.com/964411 https://bugzilla.suse.com/964413 https://bugzilla.suse.com/967969 https://bugzilla.suse.com/969121 https://bugzilla.suse.com/969122 https://bugzilla.suse.com/969350 https://bugzilla.suse.com/970036 https://bugzilla.suse.com/970037 https://bugzilla.suse.com/975128 https://bugzilla.suse.com/975136 https://bugzilla.suse.com/975700 https://bugzilla.suse.com/976109 https://bugzilla.suse.com/978158 https://bugzilla.suse.com/978160 https://bugzilla.suse.com/980711 https://bugzilla.suse.com/980723 https://bugzilla.suse.com/981266 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. openSUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1748-1 Rating: important References: #983232 #983234 #983253 #983259 #983292 #983305 #983308 #983521 #983523 #983527 #983533 #983739 #983746 #983752 #983774 #983794 #983796 #983799 #983803 #984014 #984018 #984023 #984028 #984032 #984035 #984135 #984137 #984142 #984144 #984145 #984149 #984150 #984160 #984166 #984172 #984179 #984181 #984183 #984184 #984185 #984186 #984187 #984191 #984193 #984370 #984372 #984373 #984374 #984375 #984379 #984394 #984398 #984400 #984401 #984404 #984406 #984408 #984409 #984427 #984433 #984436 #985442 #985448 #985451 #985456 #985460 #986608 #986609 Cross-References: CVE-2014-9805 CVE-2014-9806 CVE-2014-9807 CVE-2014-9808 CVE-2014-9809 CVE-2014-9810 CVE-2014-9811 CVE-2014-9812 CVE-2014-9813 CVE-2014-9814 CVE-2014-9815 CVE-2014-9816 CVE-2014-9817 CVE-2014-9818 CVE-2014-9819 CVE-2014-9820 CVE-2014-9821 CVE-2014-9822 CVE-2014-9823 CVE-2014-9824 CVE-2014-9825 CVE-2014-9826 CVE-2014-9828 CVE-2014-9829 CVE-2014-9830 CVE-2014-9831 CVE-2014-9832 CVE-2014-9833 CVE-2014-9834 CVE-2014-9835 CVE-2014-9836 CVE-2014-9837 CVE-2014-9838 CVE-2014-9839 CVE-2014-9840 CVE-2014-9841 CVE-2014-9842 CVE-2014-9843 CVE-2014-9844 CVE-2014-9845 CVE-2014-9846 CVE-2014-9847 CVE-2014-9848 CVE-2014-9849 CVE-2014-9850 CVE-2014-9851 CVE-2014-9852 CVE-2014-9853 CVE-2014-9854 CVE-2015-8894 CVE-2015-8895 CVE-2015-8896 CVE-2015-8897 CVE-2015-8898 CVE-2015-8900 CVE-2015-8901 CVE-2015-8902 CVE-2015-8903 CVE-2016-4562 CVE-2016-4563 CVE-2016-4564 CVE-2016-5687 CVE-2016-5688 CVE-2016-5689 CVE-2016-5690 CVE-2016-5691 CVE-2016-5841 CVE-2016-5842 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes 68 vulnerabilities is now available. Description: ImageMagick was updated to fix 66 security issues. These security issues were fixed: - CVE-2014-9810: SEGV in dpx file handler (bsc#983803). - CVE-2014-9811: Crash in xwd file handler (bsc#984032). - CVE-2014-9812: NULL pointer dereference in ps file handling (bsc#984137). - CVE-2014-9813: Crash on corrupted viff file (bsc#984035). - CVE-2014-9814: NULL pointer dereference in wpg file handling (bsc#984193). - CVE-2014-9815: Crash on corrupted wpg file (bsc#984372). - CVE-2014-9816: Out of bound access in viff image (bsc#984398). - CVE-2014-9817: Heap buffer overflow in pdb file handling (bsc#984400). - CVE-2014-9818: Out of bound access on malformed sun file (bsc#984181). - CVE-2014-9819: Heap overflow in palm files (bsc#984142). - CVE-2014-9830: Handling of corrupted sun file (bsc#984135). - CVE-2014-9831: Handling of corrupted wpg file (bsc#984375). - CVE-2014-9850: Incorrect thread limit logic (bsc#984149). - CVE-2014-9851: Crash when parsing resource block (bsc#984160). - CVE-2014-9852: Incorrect usage of object after it has been destroyed (bsc#984191). - CVE-2014-9853: Memory leak in rle file handling (bsc#984408). - CVE-2015-8902: PDB file DoS (CPU consumption) (bsc#983253). - CVE-2015-8903: Denial of service (cpu) in vicar (bsc#983259). - CVE-2015-8900: HDR file DoS (endless loop) (bsc#983232). - CVE-2015-8901: MIFF file DoS (endless loop) (bsc#983234). - CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442). - CVE-2014-9834: Heap overflow in pict file (bsc#984436). - CVE-2014-9806: Leaked file descriptor due to corrupted file (bsc#983774). - CVE-2016-5687: Out of bounds read in DDS coder (bsc#985448). - CVE-2014-9838: Out of memory crash in magick/cache.c (bsc#984370). - CVE-2014-9854: Filling memory during identification of TIFF image (bsc#984184). - CVE-2015-8898: Prevent null pointer access in magick/constitute.c (bsc#983746). - CVE-2014-9833: Heap overflow in psd file (bsc#984406). - CVE-2015-8894: Double free in coders/tga.c:221 (bsc#983523). - CVE-2015-8895: Integer and Buffer overflow in coders/icon.c (bsc#983527). - CVE-2015-8896: Double free / integer truncation issue in coders/pict.c:2000 (bsc#983533). - CVE-2015-8897: Out of bounds error in SpliceImage (bsc#983739). - CVE-2016-5690: Bad foor loop in DCM coder (bsc#985451). - CVE-2016-5691: Checks for pixel.red/green/blue in dcm coder (bsc#985456). - CVE-2014-9836: Crash in xpm file handling (bsc#984023). - CVE-2014-9808: SEGV due to corrupted dpc images (bsc#983796). - CVE-2014-9821: Avoid heap overflow in pnm files (bsc#984014). - CVE-2014-9820: Heap overflow in xpm files (bsc#984150). - CVE-2014-9823: Heap overflow in palm file (bsc#984401). - CVE-2014-9822: Heap overflow in quantum file (bsc#984187). - CVE-2014-9825: Heap overflow in corrupted psd file (bsc#984427). - CVE-2014-9824: Heap overflow in psd file (bsc#984185). - CVE-2014-9809: SEGV due to corrupted xwd images (bsc#983799). - CVE-2014-9826: Incorrect error handling in sun files (bsc#984186). - CVE-2014-9843: Incorrect boundary checks in DecodePSDPixels (bsc#984179). - CVE-2014-9842: Memory leak in psd handling (bsc#984374). - CVE-2014-9841: Throwing of exceptions in psd handling (bsc#984172). - CVE-2014-9840: Out of bound access in palm file (bsc#984433). - CVE-2014-9847: Incorrect handling of "previous" image in the JNG decoder (bsc#984144). - CVE-2014-9846: Added checks to prevent overflow in rle file (bsc#983521). - CVE-2014-9845: Crash due to corrupted dib file (bsc#984394). - CVE-2014-9844: Out of bound issue in rle file (bsc#984373). - CVE-2014-9849: Crash in png coder (bsc#984018). - CVE-2014-9848: Memory leak in quantum management (bsc#984404). - CVE-2014-9807: Double free in pdb coder (bsc#983794). - CVE-2014-9829: Out of bound access in sun file (bsc#984409). - CVE-2014-9832: Heap overflow in pcx file (bsc#984183). - CVE-2014-9805: SEGV due to a corrupted pnm file (bsc#983752). - CVE-2016-4564: The DrawImage function in MagickCore/draw.c in ImageMagick made an incorrect function call in attempting to locate the next token, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983308). - CVE-2016-4563: The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick mishandled the relationship between the BezierQuantum value and certain strokes data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983305). - CVE-2016-4562: The DrawDashPolygon function in MagickCore/draw.c in ImageMagick mishandled calculations of certain vertices integer data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983292). - CVE-2014-9839: Theoretical out of bound access in magick/colormap-private.h (bsc#984379). - CVE-2016-5689: NULL ptr dereference in dcm coder (bsc#985460). - CVE-2014-9837: Additional PNM sanity checks (bsc#984166). - CVE-2014-9835: Heap overflow in wpf file (bsc#984145). - CVE-2014-9828: Corrupted (too many colors) psd file (bsc#984028). - CVE-2016-5841: Out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE (bnc#986609). - CVE-2016-5842: Out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE (bnc#986608). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-840=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): ImageMagick-6.8.9.8-26.1 ImageMagick-debuginfo-6.8.9.8-26.1 ImageMagick-debugsource-6.8.9.8-26.1 ImageMagick-devel-6.8.9.8-26.1 ImageMagick-extra-6.8.9.8-26.1 ImageMagick-extra-debuginfo-6.8.9.8-26.1 libMagick++-6_Q16-5-6.8.9.8-26.1 libMagick++-6_Q16-5-debuginfo-6.8.9.8-26.1 libMagick++-devel-6.8.9.8-26.1 libMagickCore-6_Q16-2-6.8.9.8-26.1 libMagickCore-6_Q16-2-debuginfo-6.8.9.8-26.1 libMagickWand-6_Q16-2-6.8.9.8-26.1 libMagickWand-6_Q16-2-debuginfo-6.8.9.8-26.1 perl-PerlMagick-6.8.9.8-26.1 perl-PerlMagick-debuginfo-6.8.9.8-26.1 - openSUSE 13.2 (x86_64): ImageMagick-devel-32bit-6.8.9.8-26.1 libMagick++-6_Q16-5-32bit-6.8.9.8-26.1 libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-26.1 libMagick++-devel-32bit-6.8.9.8-26.1 libMagickCore-6_Q16-2-32bit-6.8.9.8-26.1 libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-26.1 libMagickWand-6_Q16-2-32bit-6.8.9.8-26.1 libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-26.1 - openSUSE 13.2 (noarch): ImageMagick-doc-6.8.9.8-26.1 References: https://www.suse.com/security/cve/CVE-2014-9805.html https://www.suse.com/security/cve/CVE-2014-9806.html https://www.suse.com/security/cve/CVE-2014-9807.html https://www.suse.com/security/cve/CVE-2014-9808.html https://www.suse.com/security/cve/CVE-2014-9809.html https://www.suse.com/security/cve/CVE-2014-9810.html https://www.suse.com/security/cve/CVE-2014-9811.html https://www.suse.com/security/cve/CVE-2014-9812.html https://www.suse.com/security/cve/CVE-2014-9813.html https://www.suse.com/security/cve/CVE-2014-9814.html https://www.suse.com/security/cve/CVE-2014-9815.html https://www.suse.com/security/cve/CVE-2014-9816.html https://www.suse.com/security/cve/CVE-2014-9817.html https://www.suse.com/security/cve/CVE-2014-9818.html https://www.suse.com/security/cve/CVE-2014-9819.html https://www.suse.com/security/cve/CVE-2014-9820.html https://www.suse.com/security/cve/CVE-2014-9821.html https://www.suse.com/security/cve/CVE-2014-9822.html https://www.suse.com/security/cve/CVE-2014-9823.html https://www.suse.com/security/cve/CVE-2014-9824.html https://www.suse.com/security/cve/CVE-2014-9825.html https://www.suse.com/security/cve/CVE-2014-9826.html https://www.suse.com/security/cve/CVE-2014-9828.html https://www.suse.com/security/cve/CVE-2014-9829.html https://www.suse.com/security/cve/CVE-2014-9830.html https://www.suse.com/security/cve/CVE-2014-9831.html https://www.suse.com/security/cve/CVE-2014-9832.html https://www.suse.com/security/cve/CVE-2014-9833.html https://www.suse.com/security/cve/CVE-2014-9834.html https://www.suse.com/security/cve/CVE-2014-9835.html https://www.suse.com/security/cve/CVE-2014-9836.html https://www.suse.com/security/cve/CVE-2014-9837.html https://www.suse.com/security/cve/CVE-2014-9838.html https://www.suse.com/security/cve/CVE-2014-9839.html https://www.suse.com/security/cve/CVE-2014-9840.html https://www.suse.com/security/cve/CVE-2014-9841.html https://www.suse.com/security/cve/CVE-2014-9842.html https://www.suse.com/security/cve/CVE-2014-9843.html https://www.suse.com/security/cve/CVE-2014-9844.html https://www.suse.com/security/cve/CVE-2014-9845.html https://www.suse.com/security/cve/CVE-2014-9846.html https://www.suse.com/security/cve/CVE-2014-9847.html https://www.suse.com/security/cve/CVE-2014-9848.html https://www.suse.com/security/cve/CVE-2014-9849.html https://www.suse.com/security/cve/CVE-2014-9850.html https://www.suse.com/security/cve/CVE-2014-9851.html https://www.suse.com/security/cve/CVE-2014-9852.html https://www.suse.com/security/cve/CVE-2014-9853.html https://www.suse.com/security/cve/CVE-2014-9854.html https://www.suse.com/security/cve/CVE-2015-8894.html https://www.suse.com/security/cve/CVE-2015-8895.html https://www.suse.com/security/cve/CVE-2015-8896.html https://www.suse.com/security/cve/CVE-2015-8897.html https://www.suse.com/security/cve/CVE-2015-8898.html https://www.suse.com/security/cve/CVE-2015-8900.html https://www.suse.com/security/cve/CVE-2015-8901.html https://www.suse.com/security/cve/CVE-2015-8902.html https://www.suse.com/security/cve/CVE-2015-8903.html https://www.suse.com/security/cve/CVE-2016-4562.html https://www.suse.com/security/cve/CVE-2016-4563.html https://www.suse.com/security/cve/CVE-2016-4564.html https://www.suse.com/security/cve/CVE-2016-5687.html https://www.suse.com/security/cve/CVE-2016-5688.html https://www.suse.com/security/cve/CVE-2016-5689.html https://www.suse.com/security/cve/CVE-2016-5690.html https://www.suse.com/security/cve/CVE-2016-5691.html https://www.suse.com/security/cve/CVE-2016-5841.html https://www.suse.com/security/cve/CVE-2016-5842.html https://bugzilla.suse.com/983232 https://bugzilla.suse.com/983234 https://bugzilla.suse.com/983253 https://bugzilla.suse.com/983259 https://bugzilla.suse.com/983292 https://bugzilla.suse.com/983305 https://bugzilla.suse.com/983308 https://bugzilla.suse.com/983521 https://bugzilla.suse.com/983523 https://bugzilla.suse.com/983527 https://bugzilla.suse.com/983533 https://bugzilla.suse.com/983739 https://bugzilla.suse.com/983746 https://bugzilla.suse.com/983752 https://bugzilla.suse.com/983774 https://bugzilla.suse.com/983794 https://bugzilla.suse.com/983796 https://bugzilla.suse.com/983799 https://bugzilla.suse.com/983803 https://bugzilla.suse.com/984014 https://bugzilla.suse.com/984018 https://bugzilla.suse.com/984023 https://bugzilla.suse.com/984028 https://bugzilla.suse.com/984032 https://bugzilla.suse.com/984035 https://bugzilla.suse.com/984135 https://bugzilla.suse.com/984137 https://bugzilla.suse.com/984142 https://bugzilla.suse.com/984144 https://bugzilla.suse.com/984145 https://bugzilla.suse.com/984149 https://bugzilla.suse.com/984150 https://bugzilla.suse.com/984160 https://bugzilla.suse.com/984166 https://bugzilla.suse.com/984172 https://bugzilla.suse.com/984179 https://bugzilla.suse.com/984181 https://bugzilla.suse.com/984183 https://bugzilla.suse.com/984184 https://bugzilla.suse.com/984185 https://bugzilla.suse.com/984186 https://bugzilla.suse.com/984187 https://bugzilla.suse.com/984191 https://bugzilla.suse.com/984193 https://bugzilla.suse.com/984370 https://bugzilla.suse.com/984372 https://bugzilla.suse.com/984373 https://bugzilla.suse.com/984374 https://bugzilla.suse.com/984375 https://bugzilla.suse.com/984379 https://bugzilla.suse.com/984394 https://bugzilla.suse.com/984398 https://bugzilla.suse.com/984400 https://bugzilla.suse.com/984401 https://bugzilla.suse.com/984404 https://bugzilla.suse.com/984406 https://bugzilla.suse.com/984408 https://bugzilla.suse.com/984409 https://bugzilla.suse.com/984427 https://bugzilla.suse.com/984433 https://bugzilla.suse.com/984436 https://bugzilla.suse.com/985442 https://bugzilla.suse.com/985448 https://bugzilla.suse.com/985451 https://bugzilla.suse.com/985456 https://bugzilla.suse.com/985460 https://bugzilla.suse.com/986608 https://bugzilla.suse.com/986609 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  4. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=acdcea64f7&e=0c004f9c13) Micron announced its 9100 Series NVMe enterprise-class solid state drive back in April. The drives come in multiple flavors and form factors, with the Micron 9100 PRO series targeting read-centric environments, while the 9100 MAX targets mixed-use cases. Capacities for the drives in the Micron 9100 series range from 800GB on up to 3.2TB, though all of the drives are outfitted with similar controllers and NAND. Although news of the drives has been circulating for a couple of months now, it was just recently that we got our hands on one for some in-house testing. We’ve been experimenting with a Micron 9100 MAX 2.4TB HHHL NVMe drive for a couple of weeks and will detail its performance on the pages ahead... Micron 9100 MAX NVMe PCIe Enterprise SSD Review (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=5159e5a6fa&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=45d31ce6cb&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=842cd8ccb5&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a2ecac2e13&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=421039fbac&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=d5d315b4fc&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=37d2acb52c&e=0c004f9c13 ============================================================
  5. 20 of the Worst PC Setups – June 2016 ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/20-of-the-worst-pc-setups-june-2016/ Image URL: http://thinkcomputers.org/articles/worstpc-june16-email.jpg Alt Image URL: http://thinkcomputers.org/articles/worstpc-june16-small.jpg Quote: "I'm sure at some point you've had a bad PC setup.  Maybe moving into a new place, waiting for a new desk to arrive or you just ran out of room.  I can remember my horrible PC setups from when I was living at the dorms in college.  If you have ever ventured over to the Shitty Battlestations sub-reddit you will find a lot of horrible PC setups.  We will are going to pick 20 each month and feature them as 20 of the Worst PC setups for that month.  Here are some of the bad ones from June!"
  6. Back in 2014, the HyperX Cloud gaming headset launched to rave reviews including our own and quickly became a big hit amongst gamers around the world across all platforms. This level of success was unprecedented for a high-end gaming headset, yet its good sound quality, outstanding construction, and comfortable design, easily made it the best value competitive gaming headset despite the price. Building on the tremendous success of the Cloud is an all new premium competition gaming headset from HyperX called the Cloud Revolver. Article Title: HyperX Cloud Revolver Gaming Headset Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/hyperx-cloud-revolver-gaming-headset-review_182322 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  7. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1745-1 Rating: important References: #864391 #864655 #864673 #864678 #864682 #864769 #864805 #864811 #877642 #897654 #901508 #902737 #928393 #945404 #945989 #954872 #956829 #957162 #957988 #958007 #958009 #958491 #958523 #959005 #959695 #959928 #960707 #960725 #960861 #960862 #961332 #961691 #963782 #965315 #965317 #967012 #967013 #967630 #967969 #969350 Cross-References: CVE-2013-4527 CVE-2013-4529 CVE-2013-4530 CVE-2013-4533 CVE-2013-4534 CVE-2013-4537 CVE-2013-4538 CVE-2013-4539 CVE-2014-0222 CVE-2014-3640 CVE-2014-3689 CVE-2014-7815 CVE-2014-9718 CVE-2015-5278 CVE-2015-6855 CVE-2015-7512 CVE-2015-8345 CVE-2015-8504 CVE-2015-8550 CVE-2015-8554 CVE-2015-8555 CVE-2015-8558 CVE-2015-8743 CVE-2015-8745 CVE-2016-1568 CVE-2016-1570 CVE-2016-1571 CVE-2016-1714 CVE-2016-1981 CVE-2016-2270 CVE-2016-2271 CVE-2016-2391 CVE-2016-2392 CVE-2016-2538 CVE-2016-2841 Affected Products: SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that solves 35 vulnerabilities and has 5 fixes is now available. Description: xen was updated to fix 36 security issues. These security issues were fixed: - CVE-2013-4527: Buffer overflow in hw/timer/hpet.c might have allowed remote attackers to execute arbitrary code via vectors related to the number of timers (bnc#864673). - CVE-2013-4529: Buffer overflow in hw/pci/pcie_aer.c allowed remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image (bnc#864678). - CVE-2013-4530: Buffer overflow in hw/ssi/pl022.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image (bnc#864682). - CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (bsc#864655). - CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (bsc#864811). - CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (bsc#864391). - CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (bsc#864769). - CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c might have allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (bsc#864805). - CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642). - CVE-2014-3640: The sosendto function in slirp/udp.c allowed local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket (bsc#897654). - CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (bsc#901508). - CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (bsc#902737). - CVE-2014-9718: The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality had multiple interpretations of a function's return value, which allowed guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions (bsc#928393). - CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#945989). - CVE-2015-6855: hw/ide/core.c did not properly restrict the commands accepted by an ATAPI device, which allowed guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash (bsc#945404). - CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (bsc#957162). - CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956829). - CVE-2015-8504: VNC: floating point exception (bsc#958491). - CVE-2015-8550: Paravirtualized drivers were incautious about shared memory contents (XSA-155) (bsc#957988). - CVE-2015-8554: qemu-dm buffer overrun in MSI-X handling (XSA-164) (bsc#958007). - CVE-2015-8555: Information leak in legacy x86 FPU/XMM initialization (XSA-165) (bsc#958009). - CVE-2015-8558: Infinite loop in ehci_advance_state resulted in DoS (bsc#959005). - CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725). - CVE-2015-8745: Reading IMR registers lead to a crash via assert(2) call (bsc#960707). - CVE-2016-1568: AHCI use-after-free vulnerability in aio port commands (bsc#961332). - CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates (bsc#960861). - CVE-2016-1571: VMX: intercept issue with INVLPG on non-canonical address (XSA-168) (bsc#960862). - CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691). - CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963782). - CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (bsc#965315). - CVE-2016-2271: VMX when using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (bsc#965317). - CVE-2016-2391: usb: multiple eof_timers in ohci module lead to NULL pointer dereference (bsc#967013). - CVE-2016-2392: NULL pointer dereference in remote NDIS control message handling (bsc#967012). - CVE-2016-2538: Integer overflow in remote NDIS control message handling (bsc#967969). - CVE-2016-2841: ne2000: Infinite loop in ne2000_receive (bsc#969350). - XSA-166: ioreq handling possibly susceptible to multiple read issue (bsc#958523). These non-security issues were fixed: - bsc#954872: script block-dmmd not working as expected - bsc#959695: Missing docs for xen - bsc#967630: Discrepancy in reported memory size with correction XSA-153 for xend - bsc#959928: When DomU is in state running xm domstate returned nothing Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-xen-12639=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-xen-12639=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): xen-kmp-default-4.2.5_20_3.0.101_0.47.79-24.9 xen-libs-4.2.5_20-24.9 xen-tools-domU-4.2.5_20-24.9 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): xen-4.2.5_20-24.9 xen-doc-html-4.2.5_20-24.9 xen-doc-pdf-4.2.5_20-24.9 xen-libs-32bit-4.2.5_20-24.9 xen-tools-4.2.5_20-24.9 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): xen-kmp-pae-4.2.5_20_3.0.101_0.47.79-24.9 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): xen-debuginfo-4.2.5_20-24.9 xen-debugsource-4.2.5_20-24.9 References: https://www.suse.com/security/cve/CVE-2013-4527.html https://www.suse.com/security/cve/CVE-2013-4529.html https://www.suse.com/security/cve/CVE-2013-4530.html https://www.suse.com/security/cve/CVE-2013-4533.html https://www.suse.com/security/cve/CVE-2013-4534.html https://www.suse.com/security/cve/CVE-2013-4537.html https://www.suse.com/security/cve/CVE-2013-4538.html https://www.suse.com/security/cve/CVE-2013-4539.html https://www.suse.com/security/cve/CVE-2014-0222.html https://www.suse.com/security/cve/CVE-2014-3640.html https://www.suse.com/security/cve/CVE-2014-3689.html https://www.suse.com/security/cve/CVE-2014-7815.html https://www.suse.com/security/cve/CVE-2014-9718.html https://www.suse.com/security/cve/CVE-2015-5278.html https://www.suse.com/security/cve/CVE-2015-6855.html https://www.suse.com/security/cve/CVE-2015-7512.html https://www.suse.com/security/cve/CVE-2015-8345.html https://www.suse.com/security/cve/CVE-2015-8504.html https://www.suse.com/security/cve/CVE-2015-8550.html https://www.suse.com/security/cve/CVE-2015-8554.html https://www.suse.com/security/cve/CVE-2015-8555.html https://www.suse.com/security/cve/CVE-2015-8558.html https://www.suse.com/security/cve/CVE-2015-8743.html https://www.suse.com/security/cve/CVE-2015-8745.html https://www.suse.com/security/cve/CVE-2016-1568.html https://www.suse.com/security/cve/CVE-2016-1570.html https://www.suse.com/security/cve/CVE-2016-1571.html https://www.suse.com/security/cve/CVE-2016-1714.html https://www.suse.com/security/cve/CVE-2016-1981.html https://www.suse.com/security/cve/CVE-2016-2270.html https://www.suse.com/security/cve/CVE-2016-2271.html https://www.suse.com/security/cve/CVE-2016-2391.html https://www.suse.com/security/cve/CVE-2016-2392.html https://www.suse.com/security/cve/CVE-2016-2538.html https://www.suse.com/security/cve/CVE-2016-2841.html https://bugzilla.suse.com/864391 https://bugzilla.suse.com/864655 https://bugzilla.suse.com/864673 https://bugzilla.suse.com/864678 https://bugzilla.suse.com/864682 https://bugzilla.suse.com/864769 https://bugzilla.suse.com/864805 https://bugzilla.suse.com/864811 https://bugzilla.suse.com/877642 https://bugzilla.suse.com/897654 https://bugzilla.suse.com/901508 https://bugzilla.suse.com/902737 https://bugzilla.suse.com/928393 https://bugzilla.suse.com/945404 https://bugzilla.suse.com/945989 https://bugzilla.suse.com/954872 https://bugzilla.suse.com/956829 https://bugzilla.suse.com/957162 https://bugzilla.suse.com/957988 https://bugzilla.suse.com/958007 https://bugzilla.suse.com/958009 https://bugzilla.suse.com/958491 https://bugzilla.suse.com/958523 https://bugzilla.suse.com/959005 https://bugzilla.suse.com/959695 https://bugzilla.suse.com/959928 https://bugzilla.suse.com/960707 https://bugzilla.suse.com/960725 https://bugzilla.suse.com/960861 https://bugzilla.suse.com/960862 https://bugzilla.suse.com/961332 https://bugzilla.suse.com/961691 https://bugzilla.suse.com/963782 https://bugzilla.suse.com/965315 https://bugzilla.suse.com/965317 https://bugzilla.suse.com/967012 https://bugzilla.suse.com/967013 https://bugzilla.suse.com/967630 https://bugzilla.suse.com/967969 https://bugzilla.suse.com/969350 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. be quiet! Dark Base Pro 900 Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=8ab7e73a1b&e=872093acb5 http://www.kitguru.net be quiet! Dark Base Pro 900 Review When be quiet! told us its new Dark Base Pro 900 case was larger than the previous 600 and 800 models, just as the numbers suggest, we felt this was a bold move as the trend is towards smaller PCs. Our feelings changed when we saw the specification and list of features which is absolutely epic as the Dark Base Pro 900 is very sophisticated and comes with a tempered glass side panel that looks absolutely gorgeous. Read the review here: http://www.kitguru.net/components/leo-waldock/be-quiet-dark-base-pro-900-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8ab7e73a1b&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  9. ** TECHSPOT ------------------------------------------------------------ ** HP Spectre Laptop Review ------------------------------------------------------------ ** http://www.techspot.com/review/1200-hp-spectre/ ------------------------------------------------------------ The Spectre is a thing of beauty. At 10.4mm, it's the world's thinnest laptop. It's also very light for a 13-inch device, at just 2.45lbs, making it a perfect companion for the businessman on the go. But the design... it's truly unlike any Windows laptop I've seen before, thanks to a breathtaking hinge and use of premium materials. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  10. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Fitbit Blaze ( -at -) LanOC Reviews <http://lanoc.org/review/mobile/7287-fitbit-blaze> *DESCRIPTION:* The other day I took a look at the Bose SoundLink Mini II that Verizon had sent over as an example of ways to get more functionality out of your mobile phone. Well, today I’m taking a look at the second product. This time around it’s the new Fitbit Blaze. I’ve taken a look at fitness bands in the past, but not from Fitbit. Fitbit is by far the most popular fitness band manufacture, so I’m excited to see what they do to set themselves apart from everyone else. Not the mention the Blaze looks to be a bit of a departure on their part as well. So let’s dive in and see what it is all about. *ARTICLE URL:* http://lanoc.org/review/mobile/7287-fitbit-blaze *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/fitbit_blaze/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/fitbit_blaze/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  11. ------------------------------------------------------------ http://us7.campaign-archive1.com/?u=406e963590798a4aa1eab5f99&id=b307fc361c&e=2c7a1c459a Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: Toshiba OCZ RD400 512GB PCIe NVMe SSD (http://custompcreview.us7.list-manage2.com/track/click?u=406e963590798a4aa1eab5f99&id=6936614206&e=2c7a1c459a) Excerpt: "Since then, we’ve come quite a ways away thanks to industrywide adoption of PCIe and NVMe, finally paving the way for mass market adoption of PCIe SSDs. Although during the course of the journey OCZ has gone through a bankruptcy and a subsequent acquisition by Toshiba, they’re still continuing to innovate in the PCIe arena..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=fde737b6a1&e=2c7a1c459a (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=55901b840a&e=2c7a1c459a)
  12. Win a Sapphire RX 480 Nitro ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=36553779b9&e=872093acb5 http://www.kitguru.net Win a Sapphire RX 480 Nitro The Sapphire RX 480 Nitro is the world’s first custom RX 480 graphics card to be listed at retail and to celebrate its launch, we are teaming up with Overclockers UK to give one away! Sapphire’s Nitro cooler is one of the best around and that additional cooling efficiency allows for higher out of the box overclocks on the GPU. Sapphire’s RX 480 Nitro comes with enhanced Core and Boost clocks, alongside 8GB of 8000MHz GDDR5 memory running with a 175W TDP, so it will pack more of a punch while still being power efficient. Enter the competition here: http://www.kitguru.net/site-news/competitions/matthew-wilson/win-a-sapphire-nitro-rx-480/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=36553779b9&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  13. Viewsonic XG2700-4K 27-inch Gaming Display Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=9bc5e61172&e=872093acb5 http://www.kitguru.net Viewsonic XG2700-4K 27-inch Gaming Display Review The XG2700-4K is a brand new 4K gaming monitor from Viewsonic that offers both excellent image quality and good gaming performance, with full AMD FreeSync support. Read the review here: http://www.kitguru.net/peripherals/monitors/orestis-bastounis/viewsonic-xg2700-4k-27-inch-gaming-display-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=9bc5e61172&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  14. *Asustor AS-6208T NAS review* We test the Asustor AS6208T NAS unit that offers 8 HDD bays. The unit really is a small server offering a wide range of features from advanced RAID functionality, towards Media center output towards LAN Link Aggregation with it's four gigabit Ethernet jacks. The sky is the limit with the AS-6208T as it is plenty powerful as well. Read the full review here <http://www.guru3d.com/articles-pages/asustor-as-6208t-nas-review,1.html>'>http://www.guru3d.com/articles-pages/asustor-as-6208t-nas-review,1.html> . URL: http://www.guru3d.com/articles-pages/asustor-as-6208t-nas-review,1.html <http://www.guru3d.com/articles-pages/asustor-as-6208t-nas-review,1.html> --
  15. ** TECHSPOT ------------------------------------------------------------ ** Testing GTX 1080 SLI Performance with Dual Palit GeForce Cards ------------------------------------------------------------ ** http://www.techspot.com/review/1195-palit-geforce-gtx-1080-sli/ ------------------------------------------------------------ In this article, we're taking a close look at the GTX 1080's dual-card SLI performance at 4K resolution to see exactly how much more graphics-crunching horsepower that second GPU brings to the table. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  16. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Palit GTX 1080 GameRock Premium 8 GB Link: http://www.techpowerup.com/reviews/Palit/GeForce_GTX_1080_GameRock Brief: Palit's GTX 1080 GameRock uses a mighty triple-slot dual-fan design, which provides excellent temperatures and noise levels better than any GTX 1080 we tested so far. The fans also turn off in idle, and thanks to the large overclock out the box, the card is the fastest GTX 1080 we ever tested, too.
  17. Title: Toshiba Q300 Pro 256GB SSD Review ( -at -) NikKTech Description: The Q300 Pro 256GB is yet another DRAM-less MLC-based SSD model by Toshiba and once again it's up to us to check and see just how it compares to other SSD models in the market. Article Link: http://www.nikktech.com/main/articles/pc-hardware/storage/solid-state-drives /6713-toshiba-q300-pro-256gb-ssd-review Image Link: http://www.nikktech.com/main/images/pics/reviews/toshiba/q300_pro_256gb/tosh iba_q300_prob.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  18. While we wait for AMD to come up with a fix for the Radeon RX 480’s power woes we ran across an article by Keith May over at WCCFTech about how he was able to undervolt the Radeon RX 480 and improve performance. With the AMD Radeon RX 480 exceeding ‘safe’ power levels in stock form at default clock speeds, proven by Ryan Shrout over at PC Perspective, we figured that we’d give undervolting a shot. The results were pretty impressive! Article Title: AMD Radeon RX 480 Undervolting Performance ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amd-radeon-rx-480-undervolting-performance_183699 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  19. Dear visitors, dear colleagues Title: Phanteks Enthoo Evolv ATX Tempered Glass Review ( -at -) ocaholic Text: With the Enthoo Evolv ATX Tempered glass, Phanteks has a case for ATX and E-ATX motherboards in its portfolio, which comes with a lot of features and at an an attractive price. Apart from that especially friends of custom watercooling loops will love this case, since it offers a lot of flexibility in that direction. In addition this model support a RGB illumination and a fan controller for up to six fans. For now, we're really curious to find out how this case is going to do in our review. Link: http://www.ocaholic.co.uk/modules/smartsection/item.php?itemid=3972 Image: http://www.ocaholic.ch/uploads/extgallery/public-photo/thumb/thumb_PhanteksEnthooEvolvATX-TG_013_642_670a1.JPG If you have interesting articles yourself we would also like to publish
  20. TITLE: Cougar DeathFire Gaming Combo Review ( -at -) Vortez CONTENT: The DeathFire combo from Cougar has just hit the market and we are fortunate enough to get our hands on it on it, especially considering the features for the price. Such as a keyboard that features hybrid mechanical switches. 26 key roll-over and RGB lighting, while the ambidextrous optical mouse is fitted with OMRON switches, the ADNS-5050 sensor and has been given a 1000Hz (1ms) refresh rate. LINK: http://www.vortez.net/review.php?id=1183 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  21. Asus ROG GX700 Watercooled Laptop Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=6b55d56af5&e=872093acb5 http://www.kitguru.net Asus ROG GX700 Watercooled Laptop Review The Asus Republic of Gamers GX700 is the world’s first mass-produced watercooled laptop. By now you are probably thinking; ‘hang on a minute, that sounds very familiar… you’ve already reviewed this laptop!’ True – in April we did release a full video review of the pre-release GX700. However, we can now present our final review of the retail GX700 with full benchmark scores – exactly as it would be if you went out and bought one yourself. Read the review here: http://www.kitguru.net/lifestyle/laptops/dominic-moass/asus-rog-gx700-watercooled-laptop-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=6b55d56af5&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  22. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Bose SoundLink Mini II ( -at -) LanOC Reviews <http://lanoc.org/review/audio/7286-bose-soundlink-mini-ii> *DESCRIPTION:* It’s crazy just how much smartphones have changed things over the last 9 years. We went from carrying around a phone to carrying around a PC replacement for some as well as things like a camera. Even with everything that smartphones are capable of, we can still expand their reach with a few accessories. This is why our friend over at Verizon sell a whole variety of things in their store beyond phones and phone chargers. To give us an example they sent over a box with two new products they carry. Today I’m taking a look at the first of those two products, the Bose SoundLink Mini II. This is a small portable battery powered speaker from Bose. I’ve been testing it for a few weeks around the office and today I’m going to dive into its features and how it performed. *ARTICLE URL:* http://lanoc.org/review/audio/7286-bose-soundlink-mini-ii *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/bose_soundlink_mini2/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/bose_soundlink_mini2/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  23. Transcend SSD220S 480GB SSD review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=7e1b8c35e2&e=872093acb5 http://www.kitguru.net Transcend SSD220S 480GB SSD review We recently looked at a drive from Transcend’s flagship performance SSD range – the SSD370 series, which uses MLC NAND. This time around we are looking at a drive from the other end of the spectrum, the entry level SSD220S which uses TLC NAND. The SSD220S comes in just three capacities; 120GB, 240GB and the flagship 480GB drive and uses a combination of a Silicon Motion SM2256KAB controller and 16nm TLC NAND. Read the review here: http://www.kitguru.net/components/ssd-drives/simon-crisp/transcend-ssd220s-480gb-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=7e1b8c35e2&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  24. -------- SILVERSTONE REDLINE RL05 COMPUTER CASE REVIEW ( -at -) APH NETWORKS -------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: SilverStone Redline RL05 Computer Case Review ( -at -) APH Networks * Description: The SilverStone Redline RL05 is a very functional budget case, with some visual flare to boot. * Link: http://aphnetworks.com/reviews/silverstone-redline-rl05 * Image: http://aphnetworks.com/review/silverstone-redline-rl05/014.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  25. MSI GTX 1080 Gaming X 8G RGB Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=84af973360&e=872093acb5 http://www.kitguru.net MSI GTX 1080 Gaming X 8G RGB Review In recent weeks we have analysed GTX 1080 partner cards from ASUS and GIGABYTE, and today we look at the Gaming X 8G model from MSI. This graphics card is supplied with a beautiful looking custom dual fan cooler and is overclocked out of the box. How does it hold up against the Gigabyte and Asus models ? Read the review here: http://www.kitguru.net/components/graphic-cards/zardon/msi-gtx-1080-gaming-x-8g-rgb-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=84af973360&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
×