news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[security-announce] SUSE-SU-2016:1620-1: important: Security update for mariadb
news posted a topic in Upcoming News
SUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1620-1 Rating: important References: #961935 #963806 #963810 #970287 #970295 #980904 Cross-References: CVE-2016-0505 CVE-2016-0546 CVE-2016-0596 CVE-2016-0597 CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 CVE-2016-0609 CVE-2016-0616 CVE-2016-0640 CVE-2016-0641 CVE-2016-0642 CVE-2016-0643 CVE-2016-0644 CVE-2016-0646 CVE-2016-0647 CVE-2016-0648 CVE-2016-0649 CVE-2016-0650 CVE-2016-0651 CVE-2016-0655 CVE-2016-0666 CVE-2016-0668 CVE-2016-2047 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 25 vulnerabilities is now available. Description: mariadb was updated to version 10.0.25 to fix 25 security issues. These security issues were fixed: - CVE-2016-0505: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Options (bsc#980904). - CVE-2016-0546: Unspecified vulnerability allowed local users to affect confidentiality, integrity, and availability via unknown vectors related to Client (bsc#980904). - CVE-2016-0596: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to DML (bsc#980904). - CVE-2016-0597: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Optimizer (bsc#980904). - CVE-2016-0598: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to DML (bsc#980904). - CVE-2016-0600: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to InnoDB (bsc#980904). - CVE-2016-0606: Unspecified vulnerability allowed remote authenticated users to affect integrity via unknown vectors related to encryption (bsc#980904). - CVE-2016-0608: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to UDF (bsc#980904). - CVE-2016-0609: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to privileges (bsc#980904). - CVE-2016-0616: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Optimizer (bsc#980904). - CVE-2016-0640: Unspecified vulnerability allowed local users to affect integrity and availability via vectors related to DML (bsc#980904). - CVE-2016-0641: Unspecified vulnerability allowed local users to affect confidentiality and availability via vectors related to InnoDB (bsc#980904). - CVE-2016-0642: Unspecified vulnerability allowed local users to affect integrity and availability via vectors related to Federated (bsc#980904). - CVE-2016-0643: Unspecified vulnerability allowed local users to affect confidentiality via vectors related to DML (bsc#980904). - CVE-2016-0644: Unspecified vulnerability allowed local users to affect availability via vectors related to DDL (bsc#980904). - CVE-2016-0646: Unspecified vulnerability allowed local users to affect availability via vectors related to DML (bsc#980904). - CVE-2016-0647: Unspecified vulnerability allowed local users to affect availability via vectors related to FTS (bsc#980904). - CVE-2016-0648: Unspecified vulnerability allowed local users to affect availability via vectors related to PS (bsc#980904). - CVE-2016-0649: Unspecified vulnerability allowed local users to affect availability via vectors related to PS (bsc#980904). - CVE-2016-0650: Unspecified vulnerability allowed local users to affect availability via vectors related to Replication (bsc#980904). - CVE-2016-0651: Unspecified vulnerability allowed local users to affect availability via vectors related to Optimizer (bsc#980904). - CVE-2016-0655: Unspecified vulnerability allowed local users to affect availability via vectors related to InnoDB (bsc#980904). - CVE-2016-0666: Unspecified vulnerability allowed local users to affect availability via vectors related to Security: Privileges (bsc#980904). - CVE-2016-0668: Unspecified vulnerability allowed local users to affect availability via vectors related to InnoDB (bsc#980904). - CVE-2016-2047: The ssl_verify_server_cert function in sql-common/client.c did not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allowed man-in-the-middle attackers to spoof SSL servers via a "/CN=" string in a field in a certificate, as demonstrated by "/OU=/CN=bar.com/CN=foo.com (bsc#963806). These non-security issues were fixed: - bsc#961935: Remove the leftovers of "openSUSE" string in the '-DWITH_COMMENT' and 'DCOMPILATION_COMMENT' options - bsc#970287: remove ha_tokudb.so plugin and tokuft_logprint and tokuftdump binaries as TokuDB storage engine requires the jemalloc library that isn't present in SLE-12-SP1 - bsc#970295: Fix the leftovers of "logrotate.d/mysql" string in the logrotate error message. Occurrences of this string were changed to "logrotate.d/mariadb" - bsc#963810: Add 'log-error' and 'secure-file-priv' configuration options * add '/etc/my.cnf.d/error_log.conf' that specifies 'log-error = /var/log/mysql/mysqld.log'. If no path is set, the error log is written to '/var/lib/mysql/$HOSTNAME.err', which is not picked up by logrotate. * add '/etc/my.cnf.d/secure_file_priv.conf' which specifies that 'LOAD DATA', 'SELECT ... INTO' and 'LOAD FILE()' will only work with files in the directory specified by 'secure-file-priv' option (='/var/lib/mysql-files'). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-963=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-963=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-963=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-963=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): libmysqlclient_r18-10.0.25-6.1 libmysqlclient_r18-32bit-10.0.25-6.1 mariadb-debuginfo-10.0.25-6.1 mariadb-debugsource-10.0.25-6.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): libmysqlclient-devel-10.0.25-6.1 libmysqlclient_r18-10.0.25-6.1 libmysqld-devel-10.0.25-6.1 libmysqld18-10.0.25-6.1 libmysqld18-debuginfo-10.0.25-6.1 mariadb-debuginfo-10.0.25-6.1 mariadb-debugsource-10.0.25-6.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libmysqlclient18-10.0.25-6.1 libmysqlclient18-debuginfo-10.0.25-6.1 mariadb-10.0.25-6.1 mariadb-client-10.0.25-6.1 mariadb-client-debuginfo-10.0.25-6.1 mariadb-debuginfo-10.0.25-6.1 mariadb-debugsource-10.0.25-6.1 mariadb-errormessages-10.0.25-6.1 mariadb-tools-10.0.25-6.1 mariadb-tools-debuginfo-10.0.25-6.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libmysqlclient18-32bit-10.0.25-6.1 libmysqlclient18-debuginfo-32bit-10.0.25-6.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libmysqlclient18-10.0.25-6.1 libmysqlclient18-32bit-10.0.25-6.1 libmysqlclient18-debuginfo-10.0.25-6.1 libmysqlclient18-debuginfo-32bit-10.0.25-6.1 libmysqlclient_r18-10.0.25-6.1 libmysqlclient_r18-32bit-10.0.25-6.1 mariadb-10.0.25-6.1 mariadb-client-10.0.25-6.1 mariadb-client-debuginfo-10.0.25-6.1 mariadb-debuginfo-10.0.25-6.1 mariadb-debugsource-10.0.25-6.1 mariadb-errormessages-10.0.25-6.1 References: https://www.suse.com/security/cve/CVE-2016-0505.html https://www.suse.com/security/cve/CVE-2016-0546.html https://www.suse.com/security/cve/CVE-2016-0596.html https://www.suse.com/security/cve/CVE-2016-0597.html https://www.suse.com/security/cve/CVE-2016-0598.html https://www.suse.com/security/cve/CVE-2016-0600.html https://www.suse.com/security/cve/CVE-2016-0606.html https://www.suse.com/security/cve/CVE-2016-0608.html https://www.suse.com/security/cve/CVE-2016-0609.html https://www.suse.com/security/cve/CVE-2016-0616.html https://www.suse.com/security/cve/CVE-2016-0640.html https://www.suse.com/security/cve/CVE-2016-0641.html https://www.suse.com/security/cve/CVE-2016-0642.html https://www.suse.com/security/cve/CVE-2016-0643.html https://www.suse.com/security/cve/CVE-2016-0644.html https://www.suse.com/security/cve/CVE-2016-0646.html https://www.suse.com/security/cve/CVE-2016-0647.html https://www.suse.com/security/cve/CVE-2016-0648.html https://www.suse.com/security/cve/CVE-2016-0649.html https://www.suse.com/security/cve/CVE-2016-0650.html https://www.suse.com/security/cve/CVE-2016-0651.html https://www.suse.com/security/cve/CVE-2016-0655.html https://www.suse.com/security/cve/CVE-2016-0666.html https://www.suse.com/security/cve/CVE-2016-0668.html https://www.suse.com/security/cve/CVE-2016-2047.html https://bugzilla.suse.com/961935 https://bugzilla.suse.com/963806 https://bugzilla.suse.com/963810 https://bugzilla.suse.com/970287 https://bugzilla.suse.com/970295 https://bugzilla.suse.com/980904 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
ICY DOCK ToughArmor MB991U3-1SB 2.5 Inch USB 3.0 Enclosure @ Bigbruin.com
news posted a topic in Upcoming News
<div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_extra"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr">Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated.</div><div dir="ltr"><br><b>Title:</b> ICY DOCK ToughArmor MB991U3-1SB 2.5 Inch USB 3.0 Enclosure</div><span><span></span></span><div dir="ltr"><br><strong>Link:  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/content/MB991U3-1SB_1" target="_blank">http://bigbruin.com/content/<wbr>MB991U3-1SB_1</a></u></font></div><div dir="ltr"><strong></strong><br><strong>Image (250x250):  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/images/articles/905/promo_2.jpg" target="_blank">http://bigbruin.com/images/<wbr>articles/905/promo_2.jpg</a></u></font></div><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><b><div> </div></b><div><strong>Quote:</strong></div><div><strong><br></strong></div><div>The ICY DOCK ToughArmor MB991U3-1SB is not quite your typical USB 3.0 enclosure, and I like it. I can see plenty of applications for a tougher, 'enterprise-grade' device that could benefit people at work and at home. At home, I think I would much rather use this enclosure in instances where I think my drive might get knocked around a bit... Like for use in the glove box of my car with the portable media streaming device we take on road trips.<br></div><div><br>Best regards,<br><br>Jason<br><a href="http://www.bigbruin.com/" target="_blank"><font color="#0066cc">www.bigbruin.com</font></a><br><br><span style="color:rgb(102,102,102)">---</span><br style="color:rgb(102,102,102)"><br style="color:rgb(102,102,102)"><span style="color:rgb(102,102,102)">If you have tech news of your own, please send it to: </span><a style="color:rgb(102,102,102)" -
[security-announce] SUSE-SU-2016:1610-1: important: Security update for ImageMagick
news posted a topic in Upcoming News
SUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1610-1 Rating: important References: #982178 Cross-References: CVE-2016-5118 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for ImageMagick fixes the following issues: - CVE-2016-5118: popen() shell vulnerability via filenames (bsc#982178) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-ImageMagick-12618=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-ImageMagick-12618=1 - SUSE Manager 2.1: zypper in -t patch sleman21-ImageMagick-12618=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-ImageMagick-12618=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-ImageMagick-12618=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-ImageMagick-12618=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-ImageMagick-12618=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-ImageMagick-12618=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): libMagickCore1-32bit-6.4.3.6-7.40.1 libMagickCore1-6.4.3.6-7.40.1 - SUSE Manager Proxy 2.1 (x86_64): libMagickCore1-32bit-6.4.3.6-7.40.1 libMagickCore1-6.4.3.6-7.40.1 - SUSE Manager 2.1 (s390x x86_64): libMagickCore1-32bit-6.4.3.6-7.40.1 libMagickCore1-6.4.3.6-7.40.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): ImageMagick-6.4.3.6-7.40.1 ImageMagick-devel-6.4.3.6-7.40.1 libMagick++-devel-6.4.3.6-7.40.1 libMagick++1-6.4.3.6-7.40.1 libMagickWand1-6.4.3.6-7.40.1 perl-PerlMagick-6.4.3.6-7.40.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libMagickWand1-32bit-6.4.3.6-7.40.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libMagickCore1-6.4.3.6-7.40.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libMagickCore1-32bit-6.4.3.6-7.40.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): libMagickCore1-6.4.3.6-7.40.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libMagickCore1-32bit-6.4.3.6-7.40.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): libMagickCore1-6.4.3.6-7.40.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): libMagickCore1-32bit-6.4.3.6-7.40.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): ImageMagick-debuginfo-6.4.3.6-7.40.1 ImageMagick-debugsource-6.4.3.6-7.40.1 References: https://www.suse.com/security/cve/CVE-2016-5118.html https://bugzilla.suse.com/982178 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Seagate NAS HDD ST8000VN0002 8TB Hard Drive Review @ APH Networks
news posted a topic in Upcoming News
-------- SEAGATE NAS HDD ST8000VN0002 8TB HARD DRIVE REVIEW ( -at -) APH NETWORKS --- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Seagate NAS HDD ST8000VN0002 8TB Hard Drive Review ( -at -) APH Networks * Description: The Seagate NAS HDD ST8000VN0002 8TB is a super-sized and super fast near-enterprise grade mechanical hard drive that is actually relatively energy efficient for its performance class. * Link: http://aphnetworks.com/reviews/seagate-nas-hdd-st8000vn0002-8tb * Image: http://aphnetworks.com/review/seagate-nas-hdd-st8000vn0002-8tb/006.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
[security-announce] SUSE-SU-2016:1613-1: critical: Security update for flash-player
news posted a topic in Upcoming News
SUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1613-1 Rating: critical References: #984695 Cross-References: CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Desktop 12-SP1 SUSE Linux Enterprise Desktop 12 ______________________________________________________________________________ An update that fixes 36 vulnerabilities is now available. Description: Adobe flash-player was updated to 11.2.202.626 to fix the following security issues: Security update to 11.2.202.626 (boo#984695): * APSB16-18, CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171 Please see https://helpx.adobe.com/security/products/flash-player/apsb16-18.html for more information. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-960=1 - SUSE Linux Enterprise Workstation Extension 12: zypper in -t patch SUSE-SLE-WE-12-2016-960=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-960=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2016-960=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-11.2.202.626-133.1 flash-player-gnome-11.2.202.626-133.1 - SUSE Linux Enterprise Workstation Extension 12 (x86_64): flash-player-11.2.202.626-133.1 flash-player-gnome-11.2.202.626-133.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-11.2.202.626-133.1 flash-player-gnome-11.2.202.626-133.1 - SUSE Linux Enterprise Desktop 12 (x86_64): flash-player-11.2.202.626-133.1 flash-player-gnome-11.2.202.626-133.1 References: https://www.suse.com/security/cve/CVE-2016-4122.html https://www.suse.com/security/cve/CVE-2016-4123.html https://www.suse.com/security/cve/CVE-2016-4124.html https://www.suse.com/security/cve/CVE-2016-4125.html https://www.suse.com/security/cve/CVE-2016-4127.html https://www.suse.com/security/cve/CVE-2016-4128.html https://www.suse.com/security/cve/CVE-2016-4129.html https://www.suse.com/security/cve/CVE-2016-4130.html https://www.suse.com/security/cve/CVE-2016-4131.html https://www.suse.com/security/cve/CVE-2016-4132.html https://www.suse.com/security/cve/CVE-2016-4133.html https://www.suse.com/security/cve/CVE-2016-4134.html https://www.suse.com/security/cve/CVE-2016-4135.html https://www.suse.com/security/cve/CVE-2016-4136.html https://www.suse.com/security/cve/CVE-2016-4137.html https://www.suse.com/security/cve/CVE-2016-4138.html https://www.suse.com/security/cve/CVE-2016-4139.html https://www.suse.com/security/cve/CVE-2016-4140.html https://www.suse.com/security/cve/CVE-2016-4141.html https://www.suse.com/security/cve/CVE-2016-4142.html https://www.suse.com/security/cve/CVE-2016-4143.html https://www.suse.com/security/cve/CVE-2016-4144.html https://www.suse.com/security/cve/CVE-2016-4145.html https://www.suse.com/security/cve/CVE-2016-4146.html https://www.suse.com/security/cve/CVE-2016-4147.html https://www.suse.com/security/cve/CVE-2016-4148.html https://www.suse.com/security/cve/CVE-2016-4149.html https://www.suse.com/security/cve/CVE-2016-4150.html https://www.suse.com/security/cve/CVE-2016-4151.html https://www.suse.com/security/cve/CVE-2016-4152.html https://www.suse.com/security/cve/CVE-2016-4153.html https://www.suse.com/security/cve/CVE-2016-4154.html https://www.suse.com/security/cve/CVE-2016-4155.html https://www.suse.com/security/cve/CVE-2016-4156.html https://www.suse.com/security/cve/CVE-2016-4166.html https://www.suse.com/security/cve/CVE-2016-4171.html https://bugzilla.suse.com/984695 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for GraphicsMagick ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1614-1 Rating: important References: #851064 #965574 #982178 Cross-References: CVE-2013-4589 CVE-2015-8808 CVE-2016-5118 Affected Products: SUSE Studio Onsite 1.3 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for GraphicsMagick fixes the following issues: - CVE-2016-5118: popen() shell vulnerability via special filenames (bnc#982178). - CVE-2013-4589: The ExportAlphaQuantumType function in export.c in GraphicsMagick might have allowed remote attackers to cause a denial of service (crash) via vectors related to exporting the alpha of an 8-bit RGBA image (bsc#851064). - CVE-2015-8808: Out-of-bound read in the parsing of GIF files (bnc#965574). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Studio Onsite 1.3: zypper in -t patch slestso13-GraphicsMagick-12619=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-GraphicsMagick-12619=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-GraphicsMagick-12619=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Studio Onsite 1.3 (x86_64): GraphicsMagick-1.2.5-4.38.1 libGraphicsMagick2-1.2.5-4.38.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): GraphicsMagick-1.2.5-4.38.1 libGraphicsMagick2-1.2.5-4.38.1 perl-GraphicsMagick-1.2.5-4.38.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): GraphicsMagick-debuginfo-1.2.5-4.38.1 GraphicsMagick-debugsource-1.2.5-4.38.1 References: https://www.suse.com/security/cve/CVE-2013-4589.html https://www.suse.com/security/cve/CVE-2015-8808.html https://www.suse.com/security/cve/CVE-2016-5118.html https://bugzilla.suse.com/851064 https://bugzilla.suse.com/965574 https://bugzilla.suse.com/982178 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Windows 10 vs. Ubuntu 16.04 Gaming With NVIDIA's GTX 1070 & GTX 1080 ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23303 Summary: "For your viewing pleasure this Friday is our largest Windows vs. Linux graphics/gaming performance comparison ever conducted at Phoronix in the past 12 years! With the brand new NVIDIA GeForce GTX 1070 and GTX 1080 graphics cards, their performance was compared under Windows 10 Pro x64 and Ubuntu 16.04 x86_64 when using the very latest NVIDIA Corp drivers for each OS. A range of Steam gaming benchmarks and more were done, including some cross-platform Vulkan graphics benchmarks. Continue on for this interesting comparison." Please feel free to contact us with any questions or comments you may
-
Windows 10 vs. Ubuntu 16.04 Gaming With NVIDIA's GTX 1070 & GTX 1080
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Windows 10 vs. Ubuntu 16.04 Gaming With NVIDIA's GTX 1070 & GTX 1080 ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23303 Summary: "For your viewing pleasure this Friday is our largest Windows vs. Linux graphics/gaming performance comparison ever conducted at Phoronix in the past 12 years! With the brand new NVIDIA GeForce GTX 1070 and GTX 1080 graphics cards, their performance was compared under Windows 10 Pro x64 and Ubuntu 16.04 x86_64 when using the very latest NVIDIA Corp drivers for each OS. A range of Steam gaming benchmarks and more were done, including some cross-platform Vulkan graphics benchmarks. Continue on for this interesting comparison." Please feel free to contact us with any questions or comments you may -
[security-announce] SUSE-SU-2016:1604-1: important: Security update for libxml2
news posted a topic in Upcoming News
SUSE Security Update: Security update for libxml2 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1604-1 Rating: important References: #963963 #965283 #978395 #981040 #981041 #981108 #981109 #981111 #981112 #981114 #981115 #981548 #981549 #981550 Cross-References: CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 CVE-2016-1835 CVE-2016-1837 CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3705 CVE-2016-4447 CVE-2016-4448 CVE-2016-4449 CVE-2016-4483 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes 15 vulnerabilities is now available. Description: This update for libxml2 fixes the following security issues: - CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was fixed in libxml2/dict.c [bsc#963963, bsc#965283, bsc#981114]. - CVE-2016-4483: Code was added to avoid an out of bound access when serializing malformed strings [bsc#978395]. - CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar [bsc#981040]. - CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041]. - CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar [bsc#981108]. - CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs [bsc#981109]. - CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral [bsc#981111]. - CVE-2016-1838: Fixed a heap-based buffer overread in xmlParserPrintFileContextInternal [bsc#981112]. - CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup [bsc#981115]. - CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName [bsc#981548]. - CVE-2016-4448: Fixed some format string warnings with possible format string vulnerability [bsc#981549], - CVE-2016-4449: Fixed inappropriate fetch of entities content [bsc#981550]. - CVE-2016-3705: Fixed missing increment of recursion counter. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-libxml2-12616=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-libxml2-12616=1 - SUSE Manager 2.1: zypper in -t patch sleman21-libxml2-12616=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-libxml2-12616=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-libxml2-12616=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-libxml2-12616=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-libxml2-12616=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-libxml2-12616=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-libxml2-12616=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-libxml2-12616=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): libxml2-2.7.6-0.44.1 libxml2-32bit-2.7.6-0.44.1 libxml2-doc-2.7.6-0.44.1 libxml2-python-2.7.6-0.44.4 - SUSE Manager Proxy 2.1 (x86_64): libxml2-2.7.6-0.44.1 libxml2-32bit-2.7.6-0.44.1 libxml2-doc-2.7.6-0.44.1 libxml2-python-2.7.6-0.44.4 - SUSE Manager 2.1 (s390x x86_64): libxml2-2.7.6-0.44.1 libxml2-32bit-2.7.6-0.44.1 libxml2-doc-2.7.6-0.44.1 libxml2-python-2.7.6-0.44.4 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libxml2-devel-2.7.6-0.44.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libxml2-devel-32bit-2.7.6-0.44.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libxml2-2.7.6-0.44.1 libxml2-doc-2.7.6-0.44.1 libxml2-python-2.7.6-0.44.4 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libxml2-32bit-2.7.6-0.44.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libxml2-x86-2.7.6-0.44.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): libxml2-2.7.6-0.44.1 libxml2-doc-2.7.6-0.44.1 libxml2-python-2.7.6-0.44.4 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libxml2-32bit-2.7.6-0.44.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): libxml2-2.7.6-0.44.1 libxml2-doc-2.7.6-0.44.1 libxml2-python-2.7.6-0.44.4 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): libxml2-32bit-2.7.6-0.44.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): libxml2-debuginfo-2.7.6-0.44.1 libxml2-debugsource-2.7.6-0.44.1 libxml2-python-debuginfo-2.7.6-0.44.4 libxml2-python-debugsource-2.7.6-0.44.4 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): libxml2-debuginfo-2.7.6-0.44.1 libxml2-debugsource-2.7.6-0.44.1 libxml2-python-debuginfo-2.7.6-0.44.4 libxml2-python-debugsource-2.7.6-0.44.4 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): libxml2-debuginfo-2.7.6-0.44.1 libxml2-debugsource-2.7.6-0.44.1 libxml2-python-debuginfo-2.7.6-0.44.4 libxml2-python-debugsource-2.7.6-0.44.4 References: https://www.suse.com/security/cve/CVE-2015-8806.html https://www.suse.com/security/cve/CVE-2016-1762.html https://www.suse.com/security/cve/CVE-2016-1833.html https://www.suse.com/security/cve/CVE-2016-1834.html https://www.suse.com/security/cve/CVE-2016-1835.html https://www.suse.com/security/cve/CVE-2016-1837.html https://www.suse.com/security/cve/CVE-2016-1838.html https://www.suse.com/security/cve/CVE-2016-1839.html https://www.suse.com/security/cve/CVE-2016-1840.html https://www.suse.com/security/cve/CVE-2016-2073.html https://www.suse.com/security/cve/CVE-2016-3705.html https://www.suse.com/security/cve/CVE-2016-4447.html https://www.suse.com/security/cve/CVE-2016-4448.html https://www.suse.com/security/cve/CVE-2016-4449.html https://www.suse.com/security/cve/CVE-2016-4483.html https://bugzilla.suse.com/963963 https://bugzilla.suse.com/965283 https://bugzilla.suse.com/978395 https://bugzilla.suse.com/981040 https://bugzilla.suse.com/981041 https://bugzilla.suse.com/981108 https://bugzilla.suse.com/981109 https://bugzilla.suse.com/981111 https://bugzilla.suse.com/981112 https://bugzilla.suse.com/981114 https://bugzilla.suse.com/981115 https://bugzilla.suse.com/981548 https://bugzilla.suse.com/981549 https://bugzilla.suse.com/981550 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2016:1602-1: important: Security update for ntp
news posted a topic in Upcoming News
SUSE Security Update: Security update for ntp ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1602-1 Rating: important References: #979302 #981422 #982056 #982064 #982065 #982066 #982067 #982068 Cross-References: CVE-2016-4953 CVE-2016-4954 CVE-2016-4955 CVE-2016-4956 CVE-2016-4957 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that solves 5 vulnerabilities and has three fixes is now available. Description: ntp was updated to version 4.2.8p8 to fix five security issues. These security issues were fixed: - CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065). - CVE-2016-4954: Processing spoofed server packets (bsc#982066). - CVE-2016-4955: Autokey association reset (bsc#982067). - CVE-2016-4956: Broadcast interleave (bsc#982068). - CVE-2016-4957: CRYPTO_NAK crash (bsc#982064). These non-security issues were fixed: - Keep the parent process alive until the daemon has finished initialisation, to make sure that the PID file exists when the parent returns. - bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice. - bsc#981422: Don't ignore SIGCHILD because it breaks wait(). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-ntp-12615=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-ntp-12615=1 - SUSE Manager 2.1: zypper in -t patch sleman21-ntp-12615=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-ntp-12615=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-ntp-12615=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-ntp-12615=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-ntp-12615=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): ntp-4.2.8p8-47.3 ntp-doc-4.2.8p8-47.3 - SUSE Manager Proxy 2.1 (x86_64): ntp-4.2.8p8-47.3 ntp-doc-4.2.8p8-47.3 - SUSE Manager 2.1 (s390x x86_64): ntp-4.2.8p8-47.3 ntp-doc-4.2.8p8-47.3 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): ntp-4.2.8p8-47.3 ntp-doc-4.2.8p8-47.3 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): ntp-4.2.8p8-47.3 ntp-doc-4.2.8p8-47.3 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): ntp-debuginfo-4.2.8p8-47.3 ntp-debugsource-4.2.8p8-47.3 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): ntp-debuginfo-4.2.8p8-47.3 ntp-debugsource-4.2.8p8-47.3 References: https://www.suse.com/security/cve/CVE-2016-4953.html https://www.suse.com/security/cve/CVE-2016-4954.html https://www.suse.com/security/cve/CVE-2016-4955.html https://www.suse.com/security/cve/CVE-2016-4956.html https://www.suse.com/security/cve/CVE-2016-4957.html https://bugzilla.suse.com/979302 https://bugzilla.suse.com/981422 https://bugzilla.suse.com/982056 https://bugzilla.suse.com/982064 https://bugzilla.suse.com/982065 https://bugzilla.suse.com/982066 https://bugzilla.suse.com/982067 https://bugzilla.suse.com/982068 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Palit GeForce GTX 1080 GameRock Premium Edition + G-Panel review
news posted a topic in Upcoming News
*Palit GeForce GTX 1080 GameRock Premium Edition + G-Panel review* We review the Palit GeForce GTX 1080 GameRock Premium Edition, this version has a G-Panel included to externally monitor your graphics card in relation to temps, rpm and clocks. The product looks totally different opposed to what you are used too in a black and white coating. Don't let the looks fool you though as this card runs very fast, in fact it is the fastest tested to date. Read the full review here <http://www.guru3d.com/articles-pages/palit-geforce-gtx-1080-gamerock-premium-edition-g-panel-review,1.html> . URL: http://www.guru3d.com/articles-pages/palit-geforce-gtx-1080-gamerock-premium-edition-g-panel-review,1.html <https://www.guru3d.com/articles-pages/palit-geforce-gtx-1080-gamerock-premium-edition-g-panel-review,1.html> Palit GeForce GTX 1080 GameRock Premium Edition + G-Panel - Base Clock : 1746MHz / Boost Clock : 1885MHz - GDDR5X effective 10500MHz -- -
[CentOS-announce] CESA-2016:1237 Important CentOS 6 ImageMagick Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1237 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1237.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 65c983e6e5121fe3739bef92b59f71c343a382b583ecc2ad29c536d48e354a74 ImageMagick-6.7.2.7-5.el6_8.i686.rpm 1ce7dfba86870708042cba5180c90d04e66067444192fad0c94cd89a64f8d25c ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm 3f5b4e728b60086914fb981d691bdf85c693119e4a9d4be21db3bc7c805e710a ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm b84e69c4ae62329d7b39d9c872755056e08b1b749d8a527f8b77d1ce072854db ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm ae675e2b4041e3c5616f866eb200403e7a534ca485902b4216615907382fa89a ImageMagick-doc-6.7.2.7-5.el6_8.i686.rpm 78b1ee094571ea9cfe915c63cd9ad1a0406221c7428b08bd4521cc19635223c7 ImageMagick-perl-6.7.2.7-5.el6_8.i686.rpm x86_64: 65c983e6e5121fe3739bef92b59f71c343a382b583ecc2ad29c536d48e354a74 ImageMagick-6.7.2.7-5.el6_8.i686.rpm 7b18fce8ab88c27d216956e7719664cf1d4295483a2cd1558034d299f886185d ImageMagick-6.7.2.7-5.el6_8.x86_64.rpm 1ce7dfba86870708042cba5180c90d04e66067444192fad0c94cd89a64f8d25c ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm 9c64febc2372c91e557adfead3481b2d7c6c44aff7bc96061a97b3a0b3c1dcfc ImageMagick-c++-6.7.2.7-5.el6_8.x86_64.rpm 3f5b4e728b60086914fb981d691bdf85c693119e4a9d4be21db3bc7c805e710a ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm 96874c4e1b25ce7dd6ab5754dae183d738f9092f128a7088fef6ba7d5df8dd2c ImageMagick-c++-devel-6.7.2.7-5.el6_8.x86_64.rpm b84e69c4ae62329d7b39d9c872755056e08b1b749d8a527f8b77d1ce072854db ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm 61b212db7fba37e77b24bdd29830da40af93bfc6fd435f14b13b48cb7fc4c99e ImageMagick-devel-6.7.2.7-5.el6_8.x86_64.rpm 2089a7c8bdec3d78fc317bf665050221a387f5388378dad3111d156733573647 ImageMagick-doc-6.7.2.7-5.el6_8.x86_64.rpm 8fb705c93e211aa5c177175c045fb848efd0fae691d8a97333508b73e06a7295 ImageMagick-perl-6.7.2.7-5.el6_8.x86_64.rpm Source: 426aa2c46e8591e4fafc55d1c7c32f5f154a0dd48b81afc1485f360c1871f565 ImageMagick-6.7.2.7-5.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1237 Important CentOS 7 ImageMagick Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1237 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1237.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: c2381a8bc056204b610b111e957897b0992c3814d9a8e7dbdd304a85ac401aa8 ImageMagick-6.7.8.9-15.el7_2.i686.rpm b47a343b21df93744f88fa94eb049905763150f97804ed7971d0cdfad28e6bf8 ImageMagick-6.7.8.9-15.el7_2.x86_64.rpm 5a3ffb1e7eecb59304481181a6b0935e4fcd8ecadd0630a43934143d7c97be51 ImageMagick-c++-6.7.8.9-15.el7_2.i686.rpm 492fc944f8908199248f1fdba5b6c5a15aa1422aaece6eae899747380cb20d5f ImageMagick-c++-6.7.8.9-15.el7_2.x86_64.rpm f6f17de463a7378fc3ae7126d5d1112a26b1566c3e73051eaea4ac0dfec3408e ImageMagick-c++-devel-6.7.8.9-15.el7_2.i686.rpm 7106ca5a407e75158056c82bd2cd9ecbb112be6e29d599594d952c779bdd57f5 ImageMagick-c++-devel-6.7.8.9-15.el7_2.x86_64.rpm e0c9445f1d7a1b4a0ee97d7d1e3c6665667ebf84557f87227cbe7f1950930496 ImageMagick-devel-6.7.8.9-15.el7_2.i686.rpm 03f51bda15c581bcc6e56d5f24803c44ac46d56bf180058e93ddb39258cd1fbe ImageMagick-devel-6.7.8.9-15.el7_2.x86_64.rpm 8c5b7f5064340a04eb8cdbfb8a20d3e0cb11d6867ef64820fd9edc7be89c7329 ImageMagick-doc-6.7.8.9-15.el7_2.x86_64.rpm feb0024d0d98cb90f3dc02b08af565548ac9d6e0b9548a7af2fc0b1d66289b4f ImageMagick-perl-6.7.8.9-15.el7_2.x86_64.rpm Source: 401974be1ac1a9e64fe9a8d8a0d8ee9a32fbf8deef2ee23ad7e37c0f43a9d184 ImageMagick-6.7.8.9-15.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Hello Everyone, HiTech Legion has released a new article. Hopefully your readers will find it interesting. Review: EVGA GeForce GTX 1080 FTW Gaming ACX 3.0 Review <http://www.hitechlegion.com/video-cards/48574-evga-geforce-gtx-1080-ftw-gaming-acx-3-0-review> ( -at -) HiTech Legion Snippet: /"If you haven’t upgraded in the last three to four years and have an EVGA card you haven’t been privy to the monumental changes that have been made, like ACX cooling, custom PWM and PCB as well as some awesome heatsink shroud designs." / Article Url: http://www.hitechlegion.com/video-cards/48574-evga-geforce-gtx-1080-ftw-gaming-acx-3-0-review Image Url: http://www.hitechlegion.com/images/videocards/evga_1080/EVGA-gtx-1080-ftw-acx-box.jpg Thank You for Helping us grow and we would appreciate your future support.
-
Hello Everyone, HiTech Legion has released a new article. Hopefully your readers will find it interesting. Review: EVGA GeForce GTX 1080 FTW Gaming ACX 3.0 Review <http://www.hitechlegion.com/video-cards/48574-evga-geforce-gtx-1080-ftw-gaming-acx-3-0-review> ( -at -) HiTech Legion Snippet: /"If you haven’t upgraded in the last three to four years and have an EVGA card you haven’t been privy to the monumental changes that have been made, like ACX cooling, custom PWM and PCB as well as some awesome heatsink shroud designs." / Article Url: http://www.hitechlegion.com/video-cards/48574-evga-geforce-gtx-1080-ftw-gaming-acx-3-0-review Image Url: http://www.hitechlegion.com/images/videocards/evga_1080/EVGA-gtx-1080-ftw-acx-box.jpg Thank You for Helping us grow and we would appreciate your future support.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ImageMagick security update Advisory ID: RHSA-2016:1237-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1237 Issue date: 2016-06-16 CVE Names: CVE-2015-8895 CVE-2015-8896 CVE-2015-8897 CVE-2015-8898 CVE-2016-5118 CVE-2016-5239 CVE-2016-5240 ===================================================================== 1. Summary: An update for ImageMagick is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Security Fix(es): * It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) * It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) * Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1269553 - CVE-2015-8895 ImageMagick: Integer and buffer overflow in coders/icon.c 1269562 - CVE-2015-8896 ImageMagick: Integer truncation vulnerability in coders/pict.c 1333417 - CVE-2016-5240 ImageMagick: SVG converting issue resulting in DoS 1334188 - CVE-2016-5239 ImageMagick,GraphicsMagick: Gnuplot delegate vulnerability allowing command injection 1340814 - CVE-2016-5118 ImageMagick: Remote code execution via filename 1344264 - CVE-2015-8898 ImageMagick: Prevent NULL pointer access in magick/constitute.c 1344271 - CVE-2015-8897 ImageMagick: Crash due to out of bounds error in SpliceImage 6. Package List: Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ImageMagick-6.7.2.7-5.el6_8.src.rpm x86_64: ImageMagick-6.7.2.7-5.el6_8.i686.rpm ImageMagick-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-doc-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-perl-6.7.2.7-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ImageMagick-6.7.2.7-5.el6_8.src.rpm i386: ImageMagick-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ppc64: ImageMagick-6.7.2.7-5.el6_8.ppc.rpm ImageMagick-6.7.2.7-5.el6_8.ppc64.rpm ImageMagick-c++-6.7.2.7-5.el6_8.ppc64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.ppc.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.ppc64.rpm s390x: ImageMagick-6.7.2.7-5.el6_8.s390.rpm ImageMagick-6.7.2.7-5.el6_8.s390x.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.s390.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.s390x.rpm x86_64: ImageMagick-6.7.2.7-5.el6_8.i686.rpm ImageMagick-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-c++-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-doc-6.7.2.7-5.el6_8.i686.rpm ImageMagick-perl-6.7.2.7-5.el6_8.i686.rpm ppc64: ImageMagick-c++-6.7.2.7-5.el6_8.ppc.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.ppc.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.ppc64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.ppc.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.ppc64.rpm ImageMagick-devel-6.7.2.7-5.el6_8.ppc.rpm ImageMagick-devel-6.7.2.7-5.el6_8.ppc64.rpm ImageMagick-doc-6.7.2.7-5.el6_8.ppc64.rpm ImageMagick-perl-6.7.2.7-5.el6_8.ppc64.rpm s390x: ImageMagick-c++-6.7.2.7-5.el6_8.s390.rpm ImageMagick-c++-6.7.2.7-5.el6_8.s390x.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.s390.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.s390x.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.s390.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.s390x.rpm ImageMagick-devel-6.7.2.7-5.el6_8.s390.rpm ImageMagick-devel-6.7.2.7-5.el6_8.s390x.rpm ImageMagick-doc-6.7.2.7-5.el6_8.s390x.rpm ImageMagick-perl-6.7.2.7-5.el6_8.s390x.rpm x86_64: ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-doc-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-perl-6.7.2.7-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ImageMagick-6.7.2.7-5.el6_8.src.rpm i386: ImageMagick-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm x86_64: ImageMagick-6.7.2.7-5.el6_8.i686.rpm ImageMagick-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-c++-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-doc-6.7.2.7-5.el6_8.i686.rpm ImageMagick-perl-6.7.2.7-5.el6_8.i686.rpm x86_64: ImageMagick-c++-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-c++-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.i686.rpm ImageMagick-debuginfo-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-devel-6.7.2.7-5.el6_8.i686.rpm ImageMagick-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-doc-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-perl-6.7.2.7-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: ImageMagick-6.7.8.9-15.el7_2.src.rpm x86_64: ImageMagick-6.7.8.9-15.el7_2.i686.rpm ImageMagick-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-c++-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: ImageMagick-c++-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-doc-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-perl-6.7.8.9-15.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: ImageMagick-6.7.8.9-15.el7_2.src.rpm x86_64: ImageMagick-6.7.8.9-15.el7_2.i686.rpm ImageMagick-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-c++-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-doc-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-perl-6.7.8.9-15.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ImageMagick-6.7.8.9-15.el7_2.src.rpm ppc64: ImageMagick-6.7.8.9-15.el7_2.ppc.rpm ImageMagick-6.7.8.9-15.el7_2.ppc64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.ppc.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.ppc64.rpm ImageMagick-perl-6.7.8.9-15.el7_2.ppc64.rpm ppc64le: ImageMagick-6.7.8.9-15.el7_2.ppc64le.rpm ImageMagick-c++-6.7.8.9-15.el7_2.ppc64le.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.ppc64le.rpm ImageMagick-perl-6.7.8.9-15.el7_2.ppc64le.rpm s390x: ImageMagick-6.7.8.9-15.el7_2.s390.rpm ImageMagick-6.7.8.9-15.el7_2.s390x.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.s390.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.s390x.rpm ImageMagick-perl-6.7.8.9-15.el7_2.s390x.rpm x86_64: ImageMagick-6.7.8.9-15.el7_2.i686.rpm ImageMagick-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-c++-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-perl-6.7.8.9-15.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: ImageMagick-c++-6.7.8.9-15.el7_2.ppc.rpm ImageMagick-c++-6.7.8.9-15.el7_2.ppc64.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.ppc.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.ppc64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.ppc.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.ppc64.rpm ImageMagick-devel-6.7.8.9-15.el7_2.ppc.rpm ImageMagick-devel-6.7.8.9-15.el7_2.ppc64.rpm ImageMagick-doc-6.7.8.9-15.el7_2.ppc64.rpm ppc64le: ImageMagick-c++-devel-6.7.8.9-15.el7_2.ppc64le.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.ppc64le.rpm ImageMagick-devel-6.7.8.9-15.el7_2.ppc64le.rpm ImageMagick-doc-6.7.8.9-15.el7_2.ppc64le.rpm s390x: ImageMagick-c++-6.7.8.9-15.el7_2.s390.rpm ImageMagick-c++-6.7.8.9-15.el7_2.s390x.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.s390.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.s390x.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.s390.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.s390x.rpm ImageMagick-devel-6.7.8.9-15.el7_2.s390.rpm ImageMagick-devel-6.7.8.9-15.el7_2.s390x.rpm ImageMagick-doc-6.7.8.9-15.el7_2.s390x.rpm x86_64: ImageMagick-c++-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-doc-6.7.8.9-15.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ImageMagick-6.7.8.9-15.el7_2.src.rpm x86_64: ImageMagick-6.7.8.9-15.el7_2.i686.rpm ImageMagick-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-c++-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-perl-6.7.8.9-15.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: ImageMagick-c++-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-c++-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.i686.rpm ImageMagick-debuginfo-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-devel-6.7.8.9-15.el7_2.i686.rpm ImageMagick-devel-6.7.8.9-15.el7_2.x86_64.rpm ImageMagick-doc-6.7.8.9-15.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8895 https://access.redhat.com/security/cve/CVE-2015-8896 https://access.redhat.com/security/cve/CVE-2015-8897 https://access.redhat.com/security/cve/CVE-2015-8898 https://access.redhat.com/security/cve/CVE-2016-5118 https://access.redhat.com/security/cve/CVE-2016-5239 https://access.redhat.com/security/cve/CVE-2016-5240 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXYyy5XlSAg2UNWIIRAnE9AJ9sMQSWCBGAv8dfTao42DPl+Z7CYgCfefuw cXtnX7Koy5K61nZodyFedH4= =qUqC -----END PGP SIGNATURE----- --
-
[gentoo-announce] [ GLSA 201606-05 ] spice: Multiple vulnerabilities
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3604-1 security ( -at -) debian.org https://www.debian.org/security/ Moritz Muehlenhoff June 16, 2016 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : drupal7 CVE ID : not yet available A privilege escalation vulnerability has been found in the User module of the Drupal content management framework. For additional information, please refer to the upstream advisory at https://www.drupal.org/SA-CORE-2016-002 For the stable distribution (jessie), this problem has been fixed in version 7.32-1+deb8u7. For the unstable distribution (sid), this problem has been fixed in version 7.44-1. We recommend that you upgrade your drupal7 packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ -
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=93b48bc2fb&e=0c004f9c13) In addition to being lots of fun, LAN parties also afford hardcore gamers and enthusiasts a forum to show off their rigs. Dusty, ho-hum home systems are the norm, of course, but there are also some modded systems, decked out with custom cooling, lighting and paint jobs. And, of course, there are the high-end, boutique-built gaming systems as well. Sporting slick cases and the latest hardware, custom gaming PCs always stand out, but they are usually huge beasts that aren’t meant to be carried around regularly. That’s where iBuypower’s Revolt 2 comes in. Designed to deliver head-turning looks and performance, it’s also meant to make your next LAN party trip less of a back-breaker... iBuypower Revolt 2 Review: A Powerful, Portable Gaming Desktop (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f19bcd2218&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=fec9764b8e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7d60e4050d&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=914d770286&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c95d75e77f&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=b340809905&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=04b2629fc4&e=0c004f9c13 ============================================================
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASRock Z170M OC Formula (Intel LGA-1151) Link: http://www.techpowerup.com/reviews/ASRock/Z170M_OC_FORMULA Brief: ASRock is back in the overclocking game with a purpose-built Z170M OC Formula mATX motherboard ready to take your Skylake CPU and DDR4 memory to the absolute limit. Rated to support DDR4-4500+ and built with ASRock's Hyper OC Engine, this OC-centric Z170M OC Formula board has the highest rating for memory speeds on the market today.
-
[CentOS-announce] Updated Vagrant Box's are now available : 1605
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, Updated Vagrant box's are now available for CentOS Linux 7/x86_64 and for the first time for CentOS Linux 6/x86_64; We are providing box's for Livbirt provider and the Virtual Box provider. ref: https://atlas.hashicorp.com/centos/boxes/6 https://atlas.hashicorp.com/centos/boxes/7 Release Notes for these images are published at : https://seven.centos.org/2016/06/updated-centos-vagrant-images-available / regards, - -- Karanbir Singh, Project Lead, The CentOS Project +44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS GnuPG Key : http://www.karan.org/publickey.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAEBAgAGBQJXYro+AAoJEI3Oi2Mx7xbtD0wH/258qtXogCXBwFDOId4d7PmV bRVyYp+i0wX+yG6xWrziDXjWoRB/xa+YUJX39qvhP2PGikJg7aj9K+z5DS9Y9Dfp hBMfmQ17MvIV53cfPeNnL06wSOZ+Y93awN7fr7It8nR4imAgXXouAX0YjDioOP2j GTteuu0ieyYU87sG/CZuHBGPgvsL4u5XVba19VY+0b12pv3z9kHJeHIwReQX3WVT 7C2cstXTsnEC/BYdbfPj+hFKRZGwuAiA5JDLN53eoOuQReIfnYfU2a/ugebTUH8G X12J64IaKDfCd6018DC+uUDtmaiFwXlxeaKyHqXO7m6EiCMQrhRty2CPNajVk08= =wR1K -----END PGP SIGNATURE----- _______________________________________________ -
Samsung Portable SSD T3 Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/samsung-portable-ssd-t3-review/ Image URL: http://thinkcomputers.org/reviews/samsung_t3/email.jpg Alt Image URL: http://thinkcomputers.org/reviews/samsung_t3/small.jpg Quote: "For creators and people who need fast portable storage typical USB flash drives just will not cut it.  For those of us who need serious speed in a small portable form factor there are a palm-sized solid state drives, namely from SanDisk and Samsung.  Today we will be taking a look at the Samsung Portable SSD T3, which was announced back in January at CES.  This dives succeeds the very popular SSD T1 and adds improvements like a higher capacity (up to 2TB), a new USB 3.1 Type-C connector, a partial metal enclosure, and official compatibility with Android.  Samsung says the drive is capable of sequential read speeds of 450 MB/s.  Let’s take a look and see what the Portable SSD T3 is all about!"
-
[CentOS-announce] CESA-2016:1217 Critical CentOS 6 firefox Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1217 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1217.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: acc8466a5e2e7b4f97e476ef08608babd3957f9dea929ede45436549dd189940 firefox-45.2.0-1.el6.centos.i686.rpm x86_64: acc8466a5e2e7b4f97e476ef08608babd3957f9dea929ede45436549dd189940 firefox-45.2.0-1.el6.centos.i686.rpm 3c0badf351a25c811dce868afd434b9341a3da64018937be7bac76c39ecb5a42 firefox-45.2.0-1.el6.centos.x86_64.rpm Source: 733ca4db9bc0d6dcb4edc0d270299834e4b78b0f115025fd310146ce420380e2 firefox-45.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1217 Critical CentOS 5 firefox Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1217 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1217.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f682310ef08803318d69e4044446dac5beab8bc046daf8e66ac5c1c4f95e373 firefox-45.2.0-1.el5.centos.i386.rpm x86_64: 4f682310ef08803318d69e4044446dac5beab8bc046daf8e66ac5c1c4f95e373 firefox-45.2.0-1.el5.centos.i386.rpm 95a69b243ad4569af34a05fc1806d826a665a38550abe275f93de0b4378ddf95 firefox-45.2.0-1.el5.centos.x86_64.rpm Source: 02393904e04805e7f719e8b2d47d0f63a639e788a7c0f9f9df13826db83edb74 firefox-45.2.0-1.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1217 Critical CentOS 7 firefox Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1217 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1217.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f79412140473a03de8d8f29357d9b4c6ce48cc2a0284c5a88f05fa28a6cf289d firefox-45.2.0-1.el7.centos.i686.rpm 4c9e18cfccc1942cc39ccb2644b308d4c381128f2ee39f4f735c34325354feb5 firefox-45.2.0-1.el7.centos.x86_64.rpm Source: 54784c2a92a040f721608d254a75f95cbab5ba33d436f63f20479145b486c334 firefox-45.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________