news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
ADATA Premier SP550 120GB, 240GB and 480GB SSD Review @ Legit Reviews
news posted a topic in Upcoming News
If you are looking for a low cost SSD for you system you have likely seen the ADATA Premier SP550 SSDs for sale online. The Premier SP550 is one of the lowest priced SSDs around and feature a Silicon Motion SM2256 controller and SK Hynix 16nm Triple-Level Cell (TLC) NAND. The ADATA SP550 series offers up to 560MB/s read and up to 510MB/s write speeds for sequential performance and the maximum random 4K Read/Write speeds would be up to 80,000 and 75,000 IOPS. Performance varies greatly depending on the capacity of the drive, but you can find out about that in our review! Article Title: ADATA Premier SP550 120GB, 240GB and 480GB SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/adata-premier-sp550-120gb-240gb-and-480gb-ssd-review_182725 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
A couple weeks ago, we trekked all over Taipei to take in everything that Computex 2016 had to offer. Come with us and see the state of the PC in 2016, as interpreted by dozens of companies both small and large. Read more: http://techreport.com/review/30256/the-tech-report-visits-computex-2016 --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
Gigabyte GTX 1080 G1 Gaming RGB Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=608b4c94ae&e=872093acb5 http://www.kitguru.net Gigabyte GTX 1080 G1 Gaming RGB Review Today we take a look at the new Gigabyte GTX 1080 G1 Gaming graphics card featuring a custom triple fan cooling system, out of the box enhanced clock speeds, improved power phase delivery alongside an RGB lighting system. This card is one of the higher end models available today and is priced accordingly, at £599.99 inc vat. Read the review here: http://www.kitguru.net/components/graphic-cards/zardon/gigabyte-gtx-1080-g1-gaming-rgb-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=608b4c94ae&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have take a look at the Thermalright Le Grand Macho RT cooler. Title: Thermalright Le Grand Macho RT ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Thermalright-Le-Grand-Macho-RT.htm Image: http://hardwareoverclock.com/kuehler/Le-Grand-Macho-RT-017.jpg Thanks for posting Rene Ruf Chefredakteur HardwareOverclock.com <http://www.hardwareoverclock.com/> http://www.hardwareoverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1596-1 Rating: important References: #983143 Cross-References: CVE-2016-1583 Affected Products: SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Software Development Kit 12 SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Live Patching 12 SUSE Linux Enterprise Desktop 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The SUSE Linux Enterprise 12 GA kernel was updated to fix one security issue. The following security bug was fixed: - CVE-2016-1583: Prevent the usage of mmap when the lower file system does not allow it. This could have lead to local privilege escalation when ecryptfs-utils was installed and /sbin/mount.ecryptfs_private was setuid (bsc#983143). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12: zypper in -t patch SUSE-SLE-WE-12-2016-944=1 - SUSE Linux Enterprise Software Development Kit 12: zypper in -t patch SUSE-SLE-SDK-12-2016-944=1 - SUSE Linux Enterprise Server 12: zypper in -t patch SUSE-SLE-SERVER-12-2016-944=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-944=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-944=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2016-944=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12 (x86_64): kernel-default-debuginfo-3.12.55-52.45.1 kernel-default-debugsource-3.12.55-52.45.1 kernel-default-extra-3.12.55-52.45.1 kernel-default-extra-debuginfo-3.12.55-52.45.1 - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64): kernel-obs-build-3.12.55-52.45.1 kernel-obs-build-debugsource-3.12.55-52.45.1 - SUSE Linux Enterprise Software Development Kit 12 (noarch): kernel-docs-3.12.55-52.45.4 - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64): kernel-default-3.12.55-52.45.1 kernel-default-base-3.12.55-52.45.1 kernel-default-base-debuginfo-3.12.55-52.45.1 kernel-default-debuginfo-3.12.55-52.45.1 kernel-default-debugsource-3.12.55-52.45.1 kernel-default-devel-3.12.55-52.45.1 kernel-syms-3.12.55-52.45.1 - SUSE Linux Enterprise Server 12 (x86_64): kernel-xen-3.12.55-52.45.1 kernel-xen-base-3.12.55-52.45.1 kernel-xen-base-debuginfo-3.12.55-52.45.1 kernel-xen-debuginfo-3.12.55-52.45.1 kernel-xen-debugsource-3.12.55-52.45.1 kernel-xen-devel-3.12.55-52.45.1 - SUSE Linux Enterprise Server 12 (noarch): kernel-devel-3.12.55-52.45.1 kernel-macros-3.12.55-52.45.1 kernel-source-3.12.55-52.45.1 - SUSE Linux Enterprise Server 12 (s390x): kernel-default-man-3.12.55-52.45.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.55-52.45.1 kernel-ec2-debuginfo-3.12.55-52.45.1 kernel-ec2-debugsource-3.12.55-52.45.1 kernel-ec2-devel-3.12.55-52.45.1 kernel-ec2-extra-3.12.55-52.45.1 kernel-ec2-extra-debuginfo-3.12.55-52.45.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_55-52_45-default-1-3.1 kgraft-patch-3_12_55-52_45-xen-1-3.1 - SUSE Linux Enterprise Desktop 12 (x86_64): kernel-default-3.12.55-52.45.1 kernel-default-debuginfo-3.12.55-52.45.1 kernel-default-debugsource-3.12.55-52.45.1 kernel-default-devel-3.12.55-52.45.1 kernel-default-extra-3.12.55-52.45.1 kernel-default-extra-debuginfo-3.12.55-52.45.1 kernel-syms-3.12.55-52.45.1 kernel-xen-3.12.55-52.45.1 kernel-xen-debuginfo-3.12.55-52.45.1 kernel-xen-debugsource-3.12.55-52.45.1 kernel-xen-devel-3.12.55-52.45.1 - SUSE Linux Enterprise Desktop 12 (noarch): kernel-devel-3.12.55-52.45.1 kernel-macros-3.12.55-52.45.1 kernel-source-3.12.55-52.45.1 References: https://www.suse.com/security/cve/CVE-2016-1583.html https://bugzilla.suse.com/983143 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[security-announce] openSUSE-SU-2016:1595-1: important: Security update for libxml2
news posted a topic in Upcoming News
openSUSE Security Update: Security update for libxml2 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1595-1 Rating: important References: #963963 #965283 #978395 #981040 #981041 #981108 #981109 #981111 #981112 #981114 #981115 #981548 #981549 #981550 Cross-References: CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 CVE-2016-1835 CVE-2016-1837 CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3705 CVE-2016-4447 CVE-2016-4448 CVE-2016-4449 CVE-2016-4483 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 15 vulnerabilities is now available. Description: This update for libxml2 fixes the following security issues: - CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was fixed in libxml2/dict.c [bsc#963963, bsc#965283, bsc#981114]. - CVE-2016-4483: Code was added to avoid an out of bound access when serializing malformed strings [bsc#978395]. - CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar [bsc#981040]. - CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041]. - CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar [bsc#981108]. - CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs [bsc#981109]. - CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral [bsc#981111]. - CVE-2016-1838: Fixed a heap-based buffer overread in xmlParserPrintFileContextInternal [bsc#981112]. - CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup [bsc#981115]. - CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName [bsc#981548]. - CVE-2016-4448: Fixed some format string warnings with possible format string vulnerability [bsc#981549], - CVE-2016-4449: Fixed inappropriate fetch of entities content [bsc#981550]. - CVE-2016-3705: Fixed missing increment of recursion counter. This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-733=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libxml2-2-2.9.1-19.1 libxml2-2-debuginfo-2.9.1-19.1 libxml2-debugsource-2.9.1-19.1 libxml2-devel-2.9.1-19.1 libxml2-tools-2.9.1-19.1 libxml2-tools-debuginfo-2.9.1-19.1 python-libxml2-2.9.1-19.1 python-libxml2-debuginfo-2.9.1-19.1 python-libxml2-debugsource-2.9.1-19.1 - openSUSE Leap 42.1 (x86_64): libxml2-2-32bit-2.9.1-19.1 libxml2-2-debuginfo-32bit-2.9.1-19.1 libxml2-devel-32bit-2.9.1-19.1 - openSUSE Leap 42.1 (noarch): libxml2-doc-2.9.1-19.1 References: https://www.suse.com/security/cve/CVE-2015-8806.html https://www.suse.com/security/cve/CVE-2016-1762.html https://www.suse.com/security/cve/CVE-2016-1833.html https://www.suse.com/security/cve/CVE-2016-1834.html https://www.suse.com/security/cve/CVE-2016-1835.html https://www.suse.com/security/cve/CVE-2016-1837.html https://www.suse.com/security/cve/CVE-2016-1838.html https://www.suse.com/security/cve/CVE-2016-1839.html https://www.suse.com/security/cve/CVE-2016-1840.html https://www.suse.com/security/cve/CVE-2016-2073.html https://www.suse.com/security/cve/CVE-2016-3705.html https://www.suse.com/security/cve/CVE-2016-4447.html https://www.suse.com/security/cve/CVE-2016-4448.html https://www.suse.com/security/cve/CVE-2016-4449.html https://www.suse.com/security/cve/CVE-2016-4483.html https://bugzilla.suse.com/963963 https://bugzilla.suse.com/965283 https://bugzilla.suse.com/978395 https://bugzilla.suse.com/981040 https://bugzilla.suse.com/981041 https://bugzilla.suse.com/981108 https://bugzilla.suse.com/981109 https://bugzilla.suse.com/981111 https://bugzilla.suse.com/981112 https://bugzilla.suse.com/981114 https://bugzilla.suse.com/981115 https://bugzilla.suse.com/981548 https://bugzilla.suse.com/981549 https://bugzilla.suse.com/981550 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] openSUSE-SU-2016:1594-1: important: Security update for libxml2
news posted a topic in Upcoming News
openSUSE Security Update: Security update for libxml2 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1594-1 Rating: important References: #972335 #975947 #978395 #981040 #981041 #981108 #981109 #981110 #981111 #981112 #981114 #981115 #983288 Cross-References: CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 CVE-2016-3627 CVE-2016-3705 CVE-2016-4483 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that solves 12 vulnerabilities and has one errata is now available. Description: This update brings libxml2 to version 2.9.4. These security issues were fixed: - CVE-2016-3627: The xmlStringGetNodeList function in tree.c, when used in recovery mode, allowed context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document (bsc#972335). - CVE-2016-1833: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981108). - CVE-2016-1835: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (bsc#981109). - CVE-2016-1837: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981111). - CVE-2016-1836: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981110). - CVE-2016-1839: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, and CVE-2016-1840 (bsc#981114). - CVE-2016-1838: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1839, and CVE-2016-1840 (bsc#981112). - CVE-2016-1840: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, and CVE-2016-1839 (bsc#981115). - CVE-2016-4483: out-of-bounds read parsing an XML using recover mode (bnc#978395). - CVE-2016-1834: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981041). - CVE-2016-3705: The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 did not properly keep track of the recursion depth, which allowed context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references (bsc#975947). - CVE-2016-1762: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (bsc#981040). This non-security issue was fixed: - bnc#983288: Fix attribute decoding during XML schema validation Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-734=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): libxml2-2-2.9.4-7.17.1 libxml2-2-debuginfo-2.9.4-7.17.1 libxml2-debugsource-2.9.4-7.17.1 libxml2-devel-2.9.4-7.17.1 libxml2-tools-2.9.4-7.17.1 libxml2-tools-debuginfo-2.9.4-7.17.1 python-libxml2-2.9.4-7.17.1 python-libxml2-debuginfo-2.9.4-7.17.1 python-libxml2-debugsource-2.9.4-7.17.1 - openSUSE 13.2 (x86_64): libxml2-2-32bit-2.9.4-7.17.1 libxml2-2-debuginfo-32bit-2.9.4-7.17.1 libxml2-devel-32bit-2.9.4-7.17.1 - openSUSE 13.2 (noarch): libxml2-doc-2.9.4-7.17.1 References: https://www.suse.com/security/cve/CVE-2016-1762.html https://www.suse.com/security/cve/CVE-2016-1833.html https://www.suse.com/security/cve/CVE-2016-1834.html https://www.suse.com/security/cve/CVE-2016-1835.html https://www.suse.com/security/cve/CVE-2016-1836.html https://www.suse.com/security/cve/CVE-2016-1837.html https://www.suse.com/security/cve/CVE-2016-1838.html https://www.suse.com/security/cve/CVE-2016-1839.html https://www.suse.com/security/cve/CVE-2016-1840.html https://www.suse.com/security/cve/CVE-2016-3627.html https://www.suse.com/security/cve/CVE-2016-3705.html https://www.suse.com/security/cve/CVE-2016-4483.html https://bugzilla.suse.com/972335 https://bugzilla.suse.com/975947 https://bugzilla.suse.com/978395 https://bugzilla.suse.com/981040 https://bugzilla.suse.com/981041 https://bugzilla.suse.com/981108 https://bugzilla.suse.com/981109 https://bugzilla.suse.com/981110 https://bugzilla.suse.com/981111 https://bugzilla.suse.com/981112 https://bugzilla.suse.com/981114 https://bugzilla.suse.com/981115 https://bugzilla.suse.com/983288 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Dear visitors, dear colleagues Title: Ozone Neon 3K Review ( -at -) ocaholic Text: The Neon 3K is Ozone's latest gaming mouse. This particular product combines an attractive price point with high build quality. Apart from that there is an ambidextrous body, which opens the field to left handed gamers as well. In addition to the ambidextrous design there is an optical sensor with 3500DPI. Link: http://www.ocaholic.co.uk/modules/smartsection/item.php?itemid=3994 Image: http://www.ocaholic.ch/uploads/extgallery/public-photo/thumb/thumb_OzoneNeon3K_003_642_48523.JPG If you have interesting articles yourself we would also like to publish
-
The Wine maintenance release 1.8.3 is now available. What's new in this release (see below for details): - Various bug fixes. - A lot of NVidia cards added to the GPU description table. - Updates to the National Language Support files. The source is available from the following locations: http://dl.winehq.org/wine/source/1.8/wine-1.8.3.tar.bz2 http://mirrors.ibiblio.org/wine/source/1.8/wine-1.8.3.tar.bz2 Binary packages for various distributions will be available from: http://www.winehq.org/download You will find documentation on http://www.winehq.org/documentation You can also get the current source directly from the git repository. Check http://www.winehq.org/git for details. Wine is available thanks to the work of many people. See the file AUTHORS in the distribution for the complete list. ---------------------------------------------------------------- Bugs fixed in 1.8.3 (total 54): 10063 wineconsole run fail on korean locale. 17257 TeX2Word will not install 20695 Cannot scroll documents being compared in winmerge 23768 winhelp: Some images not shown in certain 16-bit Help files 24421 MJ's Help Diagnostics crashes on startup (app provided MonitorEnumProc callback relies on ECX = lprcMonitor) 25790 WM_SETTEXT handler for the user32 buttons generates WM_CTLCOLOR* inconsistent with Windows user32 26978 tokenadmin.exe crash : Unimplemented function winscard.dll.SCardListReadersA 27680 Multiple 64-bit applications crash on startup (violation of the Windows 64-bit ABI, stack pointer (RSP) must be 16-byte aligned when making a call to Win64 API) 28082 OCCT Perestroïka needs hal.dll.READ_PORT_ULONG 28177 Adventure games from Kheops Studio hang after the logo screen (Safecracker, Destination: Treasure Island, Nostradamus: Lost Prophecy, Dracula 3, Return to Mysterious Island 2) 28825 Mystic Diary - Haunted Island: Multiple sprite-related bugs in hidden object scenes 29979 ElsterFormular crashes when trying to print already sent income tax return 31662 Office 2010 font embedding when exporting to PDF 32451 Multiple GOG.com installer bundles show a broken/unresponsive dialog window during installation (installer process running out of wndproc slots) 32979 Metal Gear Solid Crash 34070 Simutronics 'StormFront.exe' runs out of wndproc slots (ActiveSkin control) 34851 Multiple applications need kernel32 GetFinalPathNameByHandleA/W (64-bit Autodesk Fusion 360, Microsoft OneDrive) 35054 Dragon Age 2 system diagnostics tool fails to recognize GeForce GT 425M 35092 Multiple 64-bit applications need __CxxFrameHandler implementation (Ableton Live 9.1, Adobe Cloud apps) 35711 Winelib: compile error in wincon.h if NOGDI is defined before #include 36031 GeForce 9700M incorrectly detected as 9400 37087 Gothic 2 english demo fails with 'Conflict: a hook process was found. Please deactivate all Antivirus and Anti-Trojan programs and debuggers.' 38102 Process Hacker 2.x needs winsta.dll.WinStationEnumerateW 39092 Regression introduced with xaudio2_8 39215 Nvidia GeForce GTX960M detected as GTX470 39543 Multiple games and applications crash on unimplemented function KERNEL32.dll.FreeUserPhysicalPages (Microsoft Office 2007 diagnosis service, Eden Eternal) 39657 Tencent QQ 7.6 crashes on unimplemented function ntoskrnl.exe.PsRemoveLoadImageNotifyRoutine 39667 dinput: MotoGP 3 demo launcher crashes on leaving key configuration dialog. 39681 Unimplemented function crypt32.dll.CryptMsgVerifyCountersignatureEncoded 39730 FillRect() confuses 16bit brush handles with color constants 39759 Add support for detect Nvidia TITAN Black in wine3d/device list 39786 GoodSync crashes, needs oleaut32.OleLoadPictureFile 39796 SCP Containment Breach page fault 39918 Mail.mu GameCenter installer does not work 39940 Stars! tooltips have wrong background color 40048 Camtasia Studio 8 : crashes on unimplemented function dwmapi.dll.DwmSetPresentParameters 40081 CLM Explorer needs fontsub.dll.CreateFontPackage 40108 kernel32:process regression 40135 msvcirt.c:1386:5: warning: comparison of unsigned expression < 0 is always false 40244 PostThreadMessage with WM_NOTIFY message should succeed 40246 Please document WINEBUILD in the winegcc manpage 40286 Geforce 980 maxwell card is not properly detected 40297 Multiple app crashes in macdrv_EnumDisplayMonitors 40304 EveHQ2 crashes with builtin gdiplus 40348 Nvidia 800 series cards not detected correctly 40389 cmd.exe (native): Unimplemented function KERNEL32.dll.GetConsoleAlia[censored]esLengthW 40396 Windows SDK DirectWrite sample crashes on uninitialized parameter 40456 NFS MW + NFS Carbon: Car is flying above/under the track (D3DXVec3Transform needs arguments aliasing) 40466 Midnight Commander needs KERNEL32.dll.GetConsoleFontInfo 40473 wine fails to compile with >=glibc-2.23 40487 3dmark Vantage Benchmark: unimplemented functions hal.dll.READ and WRITE PORT 40493 Prison Tycoon 4 crashes on start up needing msvcp71.dll.??$?5DU?$char_traits ( -at -) D ( -at -) std ( -at -) ( -at -) ( -at -) std ( -at -) ( -at -) YAAAV?$basic_istream ( -at -) DU?$char_traits ( -at -) D ( -at -) std ( -at -) ( -at -) ( -at -) 0 ( -at -) AAV10 ( -at -) AAC ( -at -) Z 40517 Office 2007 shows error message "Unexpected error during export" when trying to export document as PDF file 40525 schannel:main does not recognize package version 0x400000 ---------------------------------------------------------------- Changes since 1.8.2: Alexander Lakhin (2): user32: Send the correct WM_CTLCOLOR* message in button WM_SETTEXT handler. user32: Send WM_CTLCOLOR* message only for visible buttons. Alexandre Julliard (2): wineconsole: If necessary, fallback to a font without the right properties instead of failing. kernel32/nls: Convert remaining files to UTF-8. Alistair Leslie-Hughes (2): wined3d: Add detection for NVIDIA GTX TITAN. wined3d: Add detection for NVIDIA GTX TITAN Series. Andrew Eikum (6): xaudio2: Explicitly version the 2.7 coclasses. xaudio2_8: Use shared source. xaudio2: Remove run-time version checks for XAudio2 object. xaudio2: Report incoming underruns to the application. xaudio2: Protect access to source voice during creation (Coverity). xaudio2: Protect access to submix voice during creation (Coverity). Andrey Gusev (1): kernel32/nls: Update currency name and fix a typo. André Hentschel (2): xaudio2_7: Check return of IAudioClient_Start (Coverity). shell32: Provide helper function a buffer of correct size. Aurimas Fišeras (1): kernel32/nls: Update currency for Baltic states. Austin English (8): include: Fix GetCurrentConsoleFontEx/SetCurrentConsoleFontEx definition. oleaut32: Add OleLoadPictureFile stub. wine.inf: Create Microsoft Shared/TextConv directory. kernel32: Add GetConsoleFontInfo stub. winscard: Add stubs for SCardListReadersA/W. crypt32: Add CryptMsgVerifyCountersignatureEncoded stub. ntoskrnl.exe: Add PsRemoveLoadImageNotifyRoutine stub. ntoskrnl.exe: Add KeDelayExecutionThread stub. Bernhard Übelacker (1): dinput: Implement device property DIPROP_USERNAME. Caron Wills (9): wined3d: Add Nvidia GeForce GTX 860. wined3d: Add Nvidia GeForce 820M. wined3d: Add Nvidia GeForce 830M. wined3d: Add Nvidia GeForce 840M. wined3d: Add Nvidia GeForce 845M. wined3d: Add Nvidia GeForce GTX 850M. wined3d: Add Nvidia GeForce GTX 870M. wined3d: Add Nvidia GeForce GTX 880M. wined3d: Add Nvidia GeForce GT 730M. François Gouget (1): schannel: Add declarations for SECPKG version 7. Henri Verbeet (11): wined3d: Sanitise map flags in wined3d_surface_map(). wined3d: Recognise Intel Ivybridge on MacOS. kernel32/nls: Persian uses a right-to-left writing system. kernel32/nls: Use Persian characters to write Persian. kernel32/nls: Use ZWNJ where appropriate in far.nls. kernel32/nls: Persian is called Persian in English. kernel32/nls: Store LOCALE_SNATIVEDIGITS as UTF-8 in far.nls. kernel32/nls: Use Persian punctuation for LANG_PERSIAN. kernel32/nls: Fix LOCALE_IFIRSTDAYOFWEEK for LANG_PERSIAN. kernel32/nls: Return CAL_GREGORIAN_XLIT_FRENCH for LOCALE_ICALENDARTYPE for LANG_PERSIAN. kernel32/nls: Fix LOCALE_SMONTHNAME5/LOCALE_SABBREVMONTHNAME5 for LANG_PERSIAN. Iván Matellanes (1): msvcirt: Avoid superfluous comparison in some compilers. Jarkko Korpi (1): wined3d: Add detection for NVIDIA GeForce 425M. Jean-Christophe Cardot (1): winhlp32: Fix some images not shown in certain 16-bit help files. Jens Reyer (2): winegcc: Document WINEBUILD in the manpage. msiexec: Fix a typo in the manpage. Ken Thomases (1): user32: Call the EnumDisplayMonitors callback using a wrapper. Kerstin Noa (1): wined3d: Add NVIDIA GeForce GTX 980 GPU information. Kim Malmo (1): wined3d: Add Nvidia 9700M GT. Louis Lenders (4): gdiplus: GdipTransformPath should return Ok if matrix = NULL. ntdll: Add stub for RtlAddAuditAccessObjectAce and forward to AddAuditAccessObjectAce in advapi32. ntdll: Add stub for RtlAddAccessAllowedObjectAce and forward to AddAccessAllowedObjectAce in advapi32. ntdll: Add stub for RtlAddAccessDeniedObjectAce and forward to AddAccessDeniedObjectAce in advapi32. Michael Müller (2): winex11: Add 320x240 as supported resolution in desktop mode. kernel32: Implement GetFinalPathNameByHandle. Nikolay Sivov (11): user32: For EnableScrollBar() always go through EnableWindow() in SB_CTL case. t2embed: Implement TTGetEmbeddingType(). fontsub: Added CreateFontPackage() stub. fontsub: Improve CreateFontPackage() stub for TTFCFP_SUBSET case. t2embed: Implement TTIsEmbeddingEnabledForFacename(). t2embed: Implement TTIsEmbeddingEnabled(). gdi32: Increase first gdi handle value. dwrite: Always initialize context and font table pointers. kernel32/nls: Convert most of the locale data files to UTF-8. kernel32/nls: Added SSHORTESTDAYNAME* entries. kernel32/nls: Fix shortest day names for Thai and Vietnamese. Paul Gofman (1): d3dx9: D3DXVec3Transform should support input and output parameter overlap. Piotr Caban (4): msvcrt: Dump exception information in x86_64 __CxxFrameHandler. msvcrt: Handle frames with CXX_FRAME_MAGIC_VC6 and CXX_FRAME_MAGIC_VC7 magic value. user32: Call window procedure even if we're out of winproc handles. msvcp71: Add basic_istream::operator>> export. Rob Walker (1): wined3d: Add Nvidia GPU SKUs 950,950M,960,960M. Sebastian Lackner (8): xaudio2_7: Unset DebugInfo->Spare[0] before destroying critical sections. user32: Set %ecx to address of rect in EnumDisplayMonitors callback. user32/tests: Add tests for button WM_CTLCOLOR* messages. user32: Do not block sending/posting WM_NOTIFY messages. kernel32/tests: Add test for process object destruction. kernel32/tests: Disable Windows version dependent test for pcPriClassBase. server: Do not hold reference on parent process. ntoskrnl.exe: Add missing linebreak to FIXME in KeDelayExecutionThread. Seong-ho Cho (1): configure: Add AC_HEADER_MAJOR to find where major() is defined. -- Michael Stefaniuc mstefani ( -at -) winehq.org
-
Asrock DeskMini 110 Review: Flexible, functional and dead easy to work with
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** ASRock DeskMini 110 mini-STX PC Review ------------------------------------------------------------ ** http://www.techspot.com/review/1188-asrock-deskmini-110/ ------------------------------------------------------------ The Asrock DeskMini 110 mini-STX form factor PC certainly has an industrial look about it, and it looks a bit drab sitting next to the Cubi 2 Plus from MSI. What it lacks in aesthetics, however, it makes up for in ease of installation and flexibility, thanks to those very same design choices, including support for pretty much any Skylake desktop processor and high-speed NVMe SSDs. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
A news post would be great. OCC has published a Tweaking Guide on Homefront: The Revolution Here is a quote from the review: Quote: â€ÂAfter having constructed most of this from the release-day state of Homefront: The Revolution and then performing some additional tests after the June 3 patch with a patch for multicore CPUs, I have found that the Object graphics setting still has a significant impact on the game's performance. It is better following the patch, but I would still recommend shifting it down if you experience any performance issues as you play. The Shading and Shadow options have a tremendous impact on visuals, so definitely try to have those turned up if you can. The save files are located in a somewhat obvious, yet still uncommonly used location, the Saved Games user folder Windows puts in your user folder. The game downloads all of the localization files it might need, even if you only need one language. While this could negatively affect the stability of the game, it appears to be possible to delete the unneeded localization files to reclaim some space. If you need them back, verifying the game cache should trigger Steam to re-download them.†Title: Homefront: The Revolution Tweaking Guide Link: http://www.overclockersclub.com/guides/homefront_revolution_tweaking/ Img: http://www.overclockersclub.com/siteimages/articles/homefront_revolution_tweaking/03_thumb.jpg
-
http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=c0976642b4&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ bloody_b720_light_strike_indicators TITLE: Bloody B720 Light Strike Keyboard Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=9fd8a7129d&e=8138df6da5) QUOTE: A4Tech is a Taiwanese company whose “Bloody†gaming division was launched in 2012. Bloody produces gaming keyboards and mice using a unique switch technology: rather than metal contact points closing an electrical circuit when a key is pressed, Bloody’s mechanical switches use infrared LEDS and photosensors, which Bloody claims provides faster key response and a more reliable and durable switch. Benchmark Reviewschecks out the Bloody B720 Light Strike gaming keyboard to see how it compared to other premium gaming keyboards. LINK: http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=847fb7837f&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=7e542153ba&e=8138df6da5 ============================================================
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASUS GTX 1080 Strix Gaming 8 GB Link: http://www.techpowerup.com/reviews/ASUS/GTX_1080_STRIX Brief: The ASUS STRIX GTX 1080 Gaming OC is the highest clocked GTX 1080 variant so far, running almost 2000 MHz actual clock on average, boosting up to 2050 MHz out of the box without any manual overclocking. The new cooler is not only quiet but also looks good, and the backplate has RGB illumination.
-
Corsair's Lapdog keyboard tray is built to bridge the gap between the desk and the den by giving gamers a way to put a keyboard and mouse right on their laps. We invited the Lapdog into our living room to see whether it's a good boy. Read more: http://techreport.com/review/30182/corsair-lapdog-keyboard-tray-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
TUDIA SHOCK-PROOF CASES MAKE TOUGH SAMSUNG GALAXY S7 ACTIVE EVEN TOUGHER FOR ACTIVE & OUTDOOR USE * TUDIA “MERGE†Dual Layer Technology Merges 2 Snap-on/off Pieces for Benefits of Hard & Soft Cases * TUDIA “ARCH†Single Layer Design is Ultra Thin & Light TUDIA Case Line Features Flexible TPU & Hard Polycarbonate with Raised Edges to Protect Display from Scratches Low-Cost, Priced $9.90-$12.90, Available in Blue, Mint, Rose, Metallic Slate & Black Release: http://www.thomas-pr.com/tudia/tudiagalaxys7release.html http://www.thomas-pr.com/136/photos/tudiaarchfrostedclearback.html http://www.thomas-pr.com/136/photos/tudiamergerosediagram2.html St. Paul, MN, June 15, 2016 –TUDIA www.tudiaproducts.com, leading developer of smartphone accessories, launched today a line of shock-proof cases for the new Samsung Galaxy S7 Active: the TUDIA MERGE (http://www.amazon.com/dp/B01FJAOSRG) super strong 2-piece flexible and hard case featuring Dual Layer Technology and TUDIA ARCH (http://www.amazon.com/dp/B01FJB3S7G) 1-piece incredibly thin and light-weight case. The Samsung Galaxy S7 Active is called the toughest Galaxy yet, “Shatter-resistant up to 5 feet on a flat surface†(according to Samsung), but if there are protrusions or the surface isn’t entirely flat, the phone could get cracked, scratched, or damaged – so a protective case is essential gear to protect your smartphone investment. The TUDIA MERGE and ARCH shock-proof cases make your Samsung Galaxy even tougher, with dual layer and single layer designs, raised edges, superior materials, precision cut openings, a soft touch, and multiple colors -- at a low cost of only $9.90-$12.90 each. http://www.thomas-pr.com/136/photos/tudiamergecolors.html TUDIA Merge Features Removable Hard Layer that Quickly Snaps On or Off as Needed The TUDIA MERGE protects your phone by merging the benefits of a hard and soft case, featuring a dual layer with an outer layer of scratch resistant hard polycarbonate with an inner layer of flexible Thermoplastic Polyurethane (TPU) rubberized gel skin to absorb and disperse the shock of drops. The hard polycarbonate piece can be removed when you want a lighter profile and snapped on when you need more protection. The TUDIA Merge has precision-cut openings that perfectly align with all buttons and ports to allow easy access without removing the case. The MERGE also features raised edges to protect the screen from scratches when faced down and a lip compatible with most screen protectors. Available in rose, mint, metallic slate and matte black, the MERGE is priced at only $12.90, available through Amazon: https://www.amazon.com/TUDIA-Slim-Fit-Protective-Samsung-Metallic/dp/B01FJAOSRG?ie=UTF8&*Version*=1&*entries*=0. http://www.thomas-pr.com/136/photos/tudiaarchcolor3.html Ultra-thin TUDIA ARCH for Light-Weight Protection The TUDIA ARCH case for the Samsung Galaxy S7 Active provides ultra-thin light-weight protection featuring a TPU top grade flexible shell cover to keep your wireless device looking like new without the weight and bulk. Like the MERGE, the ARCH features raised edges to protect the display from scratches, a lip compatible with most screen protectors, a soft feel and comfortable grip, and precision cut openings for access to all ports and buttons. Available in black, blue, gray, and frosted clear, the TUDIA ARCH is priced at $9.90. All TUDIA cases are covered with a 1 year warranty. TUDIA MERGE Case for Samsung Galaxy S7 Active Features: * Dual layer: internal soft high quality Thermoplastic Polyurethane TPU rubberized gel silicone skin case and removable external hard polycarbonate layer. * Soft feel and comfortable slip resistant grip. * Extremely durable. * Scratch resistant and shock absorbing. * Unique precision cut design allows easy access to all buttons, controls and ports without having to remove the case. * Raised edge design protects the display screen from scratches when placed face down. * 1 year warranty. * Price: $12.90. TUDIA ARCH Case for Samsung Galaxy S7 Active Features: * Single layer: high quality Thermoplastic Polyurethane TPU rubberized gel flexible silicone skin case. * Light-weight with no bulk. * Soft feel, durable flexible shell cover. * Extremely durable, with comfortable grip. * Unique design allows easy access to all buttons, controls and ports without having to remove the case. * Raised edge design helps protect the display screen from scratches when placed face down. * 1 year warranty. * Price: $9.90. Pricing & Availability Available immediately, the TUDIA MERGE Case for Samsung Galaxy S7 Active is priced at $12.90 available in 4 colors: rose, mint, metallic slate and matte black at Amazon: https://www.amazon.com/TUDIA-Slim-Fit-Protective-Samsung-Metallic/dp/B01FJAOSRG?ie=UTF8&*Version*=1&*entries*=0. The TUDIA ARCH Case for Galaxy S7 Active is also available immediately, priced at $9.90, in black, blue, gray, and frosted clear at Amazon: https://www.amazon.com/Galaxy-TUDIA-Full-Matte-Protective-Samsung/dp/B01FJB3S7G?ie=UTF8&*Version*=1&*entries*=0. All cases are covered with a 1 year warranty. For more information, see the website at: http://www.tudiaproducts.com, http://tudiaproducts.com/arch Facebook: https://www.facebook.com/tudiaproducts, Twitter: ( -at -) TudiaProducts (https://twitter.com/TudiaProducts) , YouTube Channel: https://www.youtube.com/channel/UCIjsjpSJluXhjneID9Qob8g. About TUDIA TUDIA creates smartphone accessories that stand out from the crowd, including refined protective cases that offer slimness and style, enhancing the natural beauty of electronic devices. TUDIA products are distributed by Aplars LLC, a leading e-commerce store for electronic products and accessories. Founded in 2011, Aplars carries a large selection of smartphone, MP3/iPod, digital camera, computer accessories and more. Aplars is expanding its line of electronics products to include cell phones, laptops, TVs and other devices. See http://www.tudiaproducts.com/klip/ and www.aplars.com for info. Photos: TUDIA MERGE: Rose front back: http://www.thomas-pr.com/136/photos/tudiamergerosefront.html Colors: http://www.thomas-pr.com/136/photos/tudiamergecolors.html Mint front back: http://www.thomas-pr.com/136/photos/tudiamergemintfront.html Matte black: http://www.thomas-pr.com/136/photos/tudiamergematte.html Mint diagram: http://www.thomas-pr.com/136/photos/tudiamergemintdiagram.html Mint diagram2: http://www.thomas-pr.com/136/photos/tudiamergemintdiagram3.html Rose diagram: http://www.thomas-pr.com/136/photos/tudiamergerosediagram2.html Diagram: http://www.thomas-pr.com/136/photos/tudiamergediagram4.html TUDIA ARCH: Black back: http://www.thomas-pr.com/136/photos/tudiaarchblackback.html Blue tilt: http://www.thomas-pr.com/136/photos/tudiaarchbluetilt.html Frosted clear alone: http://www.thomas-pr.com/136/photos/tudiaarchfrostedclear.html Frosted clear back front: http://www.thomas-pr.com/136/photos/tudiaarchfrostedclearback.html Frosted clear front back: http://www.thomas-pr.com/136/photos/tudiaarchfrostedclearfront.html Colors: http://www.thomas-pr.com/136/photos/tudiaarchcolor3.html Blue side: http://www.thomas-pr.com/136/photos/tudiaarchblueside.html TUDIA Logo: http://www.thomas-pr.com/136/photos/aplarstudialogo.html Press Contact: Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com (mailto:kthomas ( -at -) thomaspr.com) eyutani ( -at -) thomaspr.com (mailto:eyutani ( -at -) thomaspr.com) bkouwen ( -at -) thomas-pr.com (mailto:bkouwen ( -at -) thomas-pr.com) Website: http://www.thomas-pr.com http://www.thomaspr.com http://www.thomas-pr.com/136/photos/thomasprlogostacked.html ============================================================ ** Facebook (https://www.facebook.com/karenthomaspr'>https://www.facebook.com/karenthomaspr) ** Facebook (https://www.facebook.com/karenthomaspr) ** Twitter (https://www.twitter.com/thomaspr/'>https://www.twitter.com/thomaspr/) ** Twitter (https://www.twitter.com/thomaspr/) ** Website (http://www.thomaspr.com'>http://www.thomaspr.com) ** Website (http://www.thomaspr.com) ** (http://www.facebook.com/sharer/sharer.php?u=http%3A%2F%2Feepurl.com%2Fb5Nwzn'>http://www.facebook.com/sharer/sharer.php?u=http%3A%2F%2Feepurl.com%2Fb5Nwzn) ** Share (http://www.facebook.com/sharer/sharer.php?u=http%3A%2F%2Feepurl.com%2Fb5Nwzn) ** (http://twitter.com/intent/tweet?text=TUDIA+Shock-Proof+Cases+Make+Tough+Samsung+Galaxy+S7+Active+Even+Tougher+for+Active+%26+Outdoor+Use:'>http://twitter.com/intent/tweet?text=TUDIA+Shock-Proof+Cases+Make+Tough+Samsung+Galaxy+S7+Active+Even+Tougher+for+Active+%26+Outdoor+Use: http%3A%2F%2Feepurl.com%2Fb5Nwzn) ** Tweet (http://twitter.com/intent/tweet?text=TUDIA+Shock-Proof+Cases+Make+Tough+Samsung+Galaxy+S7+Active+Even+Tougher+for+Active+%26+Outdoor+Use: http%3A%2F%2Feepurl.com%2Fb5Nwzn) ** (http://us7.forward-to-friend1.com/forward?u=ea42f2f1144c19c74ba3bc89b&id=8e1e01a4b1&e=0f97826edb'>http://us7.forward-to-friend1.com/forward?u=ea42f2f1144c19c74ba3bc89b&id=8e1e01a4b1&e=0f97826edb) ** Forward (http://us7.forward-to-friend1.com/forward?u=ea42f2f1144c19c74ba3bc89b&id=8e1e01a4b1&e=0f97826edb) ** (https://plus.google.com/share?url=http%3A%2F%2Feepurl.com%2Fb5Nwzn'>https://plus.google.com/share?url=http%3A%2F%2Feepurl.com%2Fb5Nwzn) ** +1 (https://plus.google.com/share?url=http%3A%2F%2Feepurl.com%2Fb5Nwzn) Copyright © 2016 Thomas PR, All rights reserved.
-
Title: HIS Radeon R7 360 GREEN iCooler OC 2GB Graphics Card Review ( -at -) NikKTech Description: Serious gamers may not take a second look at the HIS Radeon R7 360 GREEN iCooler OC 2GB graphics card but thanks to its extremely low power consumption, small overall size and available features it's actually very good for HTPC and office use. Article Link: http://www.nikktech.com/main/articles/pc-hardware/graphics-cards/6641-his-ra deon-r7-360-green-icooler-oc-2gb-graphics-card-review Image Link: http://www.nikktech.com/main/images/pics/reviews/his_digital/r7_360_green/hi s_r7_360_green_ocb.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
Title: HIS Radeon R7 360 GREEN iCooler OC 2GB Graphics Card Review ( -at -) NikKTech Description: Serious gamers may not take a second look at the HIS Radeon R7 360 GREEN iCooler OC 2GB graphics card but thanks to its extremely low power consumption, small overall size and available features it's actually very good for HTPC and office use. Article Link: http://www.nikktech.com/main/articles/pc-hardware/graphics-cards/6641-his-ra deon-r7-360-green-icooler-oc-2gb-graphics-card-review Image Link: http://www.nikktech.com/main/images/pics/reviews/his_digital/r7_360_green/hi s_r7_360_green_ocb.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
[security-announce] SUSE-SU-2016:1584-1: important: Security update for ntp
news posted a topic in Upcoming News
SUSE Security Update: Security update for ntp ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1584-1 Rating: important References: #979302 #981422 #982056 #982064 #982065 #982066 #982067 #982068 Cross-References: CVE-2016-4953 CVE-2016-4954 CVE-2016-4955 CVE-2016-4956 CVE-2016-4957 Affected Products: SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that solves 5 vulnerabilities and has three fixes is now available. Description: ntp was updated to version 4.2.8p8 to fix five security issues. These security issues were fixed: - CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065). - CVE-2016-4954: Processing spoofed server packets (bsc#982066). - CVE-2016-4955: Autokey association reset (bsc#982067). - CVE-2016-4956: Broadcast interleave (bsc#982068). - CVE-2016-4957: CRYPTO_NAK crash (bsc#982064). These non-security issues were fixed: - Keep the parent process alive until the daemon has finished initialisation, to make sure that the PID file exists when the parent returns. - bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice. - bsc#981422: Don't ignore SIGCHILD because it breaks wait(). - Separate the creation of ntp.keys and key #1 in it to avoid problems when upgrading installations that have the file, but no key #1, which is needed e.g. by "rcntp addserver". Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-ntp-12612=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-ntp-12612=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): ntp-4.2.8p8-14.1 ntp-doc-4.2.8p8-14.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): ntp-debuginfo-4.2.8p8-14.1 ntp-debugsource-4.2.8p8-14.1 References: https://www.suse.com/security/cve/CVE-2016-4953.html https://www.suse.com/security/cve/CVE-2016-4954.html https://www.suse.com/security/cve/CVE-2016-4955.html https://www.suse.com/security/cve/CVE-2016-4956.html https://www.suse.com/security/cve/CVE-2016-4957.html https://bugzilla.suse.com/979302 https://bugzilla.suse.com/981422 https://bugzilla.suse.com/982056 https://bugzilla.suse.com/982064 https://bugzilla.suse.com/982065 https://bugzilla.suse.com/982066 https://bugzilla.suse.com/982067 https://bugzilla.suse.com/982068 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] openSUSE-SU-2016:1583-1: important: Security update for ntp
news posted a topic in Upcoming News
openSUSE Security Update: Security update for ntp ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1583-1 Rating: important References: #979302 #979981 #981422 #982056 #982064 #982065 #982066 #982067 #982068 Cross-References: CVE-2016-4953 CVE-2016-4954 CVE-2016-4955 CVE-2016-4956 CVE-2016-4957 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that solves 5 vulnerabilities and has four fixes is now available. Description: ntp was updated to fix five security issues. These security issues were fixed: - CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065). - CVE-2016-4954: Processing spoofed server packets (bsc#982066). - CVE-2016-4955: Autokey association reset (bsc#982067). - CVE-2016-4956: Broadcast interleave (bsc#982068). - CVE-2016-4957: CRYPTO_NAK crash (bsc#982064). These non-security issues were fixed: - bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice. - bsc#979981: ntp-wait does not accept fractional seconds, so use 1 instead of 0.2 in ntp-wait.service. - bsc#981422: Don't ignore SIGCHILD because it breaks wait(). - Separate the creation of ntp.keys and key #1 in it to avoid problems when upgrading installations that have the file, but no key #1, which is needed e.g. by "rcntp addserver". Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-727=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): ntp-4.2.8p8-25.18.1 ntp-debuginfo-4.2.8p8-25.18.1 ntp-debugsource-4.2.8p8-25.18.1 ntp-doc-4.2.8p8-25.18.1 References: https://www.suse.com/security/cve/CVE-2016-4953.html https://www.suse.com/security/cve/CVE-2016-4954.html https://www.suse.com/security/cve/CVE-2016-4955.html https://www.suse.com/security/cve/CVE-2016-4956.html https://www.suse.com/security/cve/CVE-2016-4957.html https://bugzilla.suse.com/979302 https://bugzilla.suse.com/979981 https://bugzilla.suse.com/981422 https://bugzilla.suse.com/982056 https://bugzilla.suse.com/982064 https://bugzilla.suse.com/982065 https://bugzilla.suse.com/982066 https://bugzilla.suse.com/982067 https://bugzilla.suse.com/982068 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
*ASUS ROG Strix GeForce GTX 1080 review* ASUS unleashes their first GTX 1080 ROG card, the STRIX edition has been set free to run in the wild. It is armed with an all custom design including the STRIX cooler and a very healthy factory tweak. This dawg is what many of you have been waiting for, all custom, all tweaked and now with AURA RGB LED lighting as well. Join me in a review of Lucifer in an 8 GB form from ASUS, the ROG Strix GeForce GTX 1080 located under SKU code ROG STRIX-GTX1080-O8G-GAMING. Read the review here <http://www.guru3d.com/articles_pages/asus_rog_strix_geforce_gtx_1080_review,1.html>'>http://www.guru3d.com/articles_pages/asus_rog_strix_geforce_gtx_1080_review,1.html> . URL: http://www.guru3d.com/articles_pages/asus_rog_strix_geforce_gtx_1080_review,1.html <http://www.guru3d.com/articles_pages/asus_rog_strix_geforce_gtx_1080_review,1.html> --
-
What is gbrainy ? ================= gbrainy is a brain teaser game and trainer to have fun and to keep your brain trained. It provides the following types of games: * Logic puzzles. Games designed to challenge your reasoning and thinking skills. * Mental calculation. Games based on arithmetical operations designed to prove your mental calculation skills. * Memory trainers. Games designed to challenge your short term memory. * Verbal analogies. Games that challenge your verbal aptitude. What is new? ============ Version 2.3.0 * Ported to GTK 3.0 * Updated translations * Small fixes Where can I get it? ==================== * http://gent.softcatala.org/jmas/gbrainy/gbrainy-2.3.0.tar.gz (md5sum feaf7605fc69995973ff0461a276ea45) -- Jordi Mas i Hernàndez -Bloc: http://gent.softcatala.org/jmas/bloc/ Planet Softcatalà-> http://planeta.softcatala.org _______________________________________________
-
gscan2pdf - A GUI to produce a multipage PDF or DjVu from a scan. http://gscan2pdf.sourceforge.net/ Five clicks are required to scan several pages and then save all or a selection as a PDF or DjVu file, including metadata if required. gscan2pdf can control regular or sheet-fed (ADF) scanners with SANE via libsane-perl, scanimage or scanadf, and can scan multiple pages at once. It presents a thumbnail view of scanned pages, and permits simple operations such as cropping, rotating and deleting pages. OCR can be used to recognise text in the scans, and the output embedded in the PDF or DjVu. PDF conversion is done by PDF::API2. The resulting document may be saved as a PDF, DjVu, multipage TIFF file, or single page image file. Changelog for 1.5.0: * Also import text layer when importing PDF or DjVu. * + option in Edit/Preference to allow/forbid batch scanning from a flatbed * Store date as string to avoid time zone problems Closes Debian bug #823626 (Date in file name off by one day when saving) * Show warning when importing a PDF if number of images is not equal to number of pages. * + option not to close save dialog. Closes feature request #91 (Keep save dialoque open) * Update to Occitan (post 1500) translation (thanks to Cédric VALMARY) _______________________________________________
-
GParted is the GNOME Partition Editor for creating, reorganizing, and deleting disk partitions. The GParted 0.26.1 release ensures creation of 32bit ext4 partitions when the size is less than 16 TiB. This improves compatibility with existing boot loaders. Also included are bug fixes and language translation updates. Key changes include: - Ensure boot loaders work on ext4 < 16 TiB by using 32bit feature - Fix core dump crash in OperationDelete::get_partition_new() Visit http://gparted.org for more details. _______________________________________________
-
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Been awhile since I did an actual "round up", makes me feel like a cowboy again.Subject: Silverstone Argon Cooler Round Up ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cooling/sst_argon_roundupQuote: In this round up we’ll be taking a look at three coolers from Silverstone. The Argon AR06 Argon AR07 and Argon AR08 to find out which is best for your application.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
-
A news post would be great. OCC has published a review on the AntLion ModMic 4.0 Uni-directional with Mute Here is a quote from the review: Quote: â€ÂAlthough I'm sure I wasn't the only one to complain, it seems my complaints from the first version were heard. The length of the cable was a challenging, tangling, mess if you weren't careful. The addition of the accessory pack and the ability to connect the ModMic cable to my headphones cable is a much cleaner and less "permanent" solution than zip ties. So I'm happy to hear I was heard, even if was everyone else complaining too. It's always nice to see "response" in future releases. The ModMic sounds significantly better than my lazy Logitech web cam mic and best of all, lets me use MY favorite headphones. No matter what companies claim about having studio quality headsets, they just never seem to measure up. Take my last review for example, the Kingston Cloud Revolver. They were listed as a top end model with supposed epic sound. They personally fell short and left me hanging just to have a darn mic. They were also up there in the spectrum of cost and honestly didn't feel worth it to me. But this conclusion isn't about them; it is however about the epic ModMic that lets me have whatever the hell I want! Heck yes! I pick my audio quality, shitty or good, and attach a little mic that sounds damn good and go with it. The ModMic is just as impressive as its first generation model and has grown up a little with some additional features and accessories, making it a priority over any conventional headset on the market.†Title: AntLion ModMic 4.0 Uni-directional with Mute Review Link: http://www.overclockersclub.com/reviews/antlion_modmic_40_unidirectional_with_mute/ Img: http://www.overclockersclub.com/siteimages/articles/antlion_modmic_40_unidirectional_with_mute/24_thumb.jpg