Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Oracle Linux Security Advisory ELSA-2017-2485 http://linux.oracle.com/errata/ELSA-2017-2485.html The following updated rpms for Oracle Linux 6 have been uploaded to the Unbreakable Linux Network: i386: emacs-git-1.7.1-9.el6_9.noarch.rpm emacs-git-el-1.7.1-9.el6_9.noarch.rpm git-1.7.1-9.el6_9.i686.rpm git-all-1.7.1-9.el6_9.noarch.rpm git-cvs-1.7.1-9.el6_9.noarch.rpm git-daemon-1.7.1-9.el6_9.i686.rpm git-email-1.7.1-9.el6_9.noarch.rpm git-gui-1.7.1-9.el6_9.noarch.rpm git-svn-1.7.1-9.el6_9.noarch.rpm gitk-1.7.1-9.el6_9.noarch.rpm gitweb-1.7.1-9.el6_9.noarch.rpm perl-Git-1.7.1-9.el6_9.noarch.rpm x86_64: emacs-git-1.7.1-9.el6_9.noarch.rpm emacs-git-el-1.7.1-9.el6_9.noarch.rpm git-1.7.1-9.el6_9.x86_64.rpm git-all-1.7.1-9.el6_9.noarch.rpm git-cvs-1.7.1-9.el6_9.noarch.rpm git-daemon-1.7.1-9.el6_9.x86_64.rpm git-email-1.7.1-9.el6_9.noarch.rpm git-gui-1.7.1-9.el6_9.noarch.rpm git-svn-1.7.1-9.el6_9.noarch.rpm gitk-1.7.1-9.el6_9.noarch.rpm gitweb-1.7.1-9.el6_9.noarch.rpm perl-Git-1.7.1-9.el6_9.noarch.rpm SRPMS: http://oss.oracle.com/ol6/SRPMS-updates/git-1.7.1-9.el6_9.src.rpm Description of changes: [1.7.1-9] - prevent command injection via malicious ssh URLs Resolves: CVE-2017-1000117 _______________________________________________
  2. Oracle Linux Security Advisory ELSA-2017-2486 http://linux.oracle.com/errata/ELSA-2017-2486.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: groovy-1.8.9-8.el7_4.noarch.rpm groovy-javadoc-1.8.9-8.el7_4.noarch.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/groovy-1.8.9-8.el7_4.src.rpm Description of changes: [1.8.9-8] - Fix Information disclosure vulnerability - Resolves: CVE-2016-6814 _______________________________________________
  3. Oracle Linux Security Advisory ELSA-2017-2489 http://linux.oracle.com/errata/ELSA-2017-2489.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: emacs-mercurial-2.6.2-8.el7_4.x86_64.rpm emacs-mercurial-el-2.6.2-8.el7_4.x86_64.rpm mercurial-2.6.2-8.el7_4.x86_64.rpm mercurial-hgk-2.6.2-8.el7_4.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/mercurial-2.6.2-8.el7_4.src.rpm Description of changes: [2.6.2-8] - Fix CVE-2017-1000115 and CVE-2017-1000116 _______________________________________________
  4. Oracle Linux Security Advisory ELSA-2017-3605 http://linux.oracle.com/errata/ELSA-2017-3605.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-doc-4.1.12-94.5.9.el7uek.noarch.rpm kernel-uek-firmware-4.1.12-94.5.9.el7uek.noarch.rpm kernel-uek-4.1.12-94.5.9.el7uek.x86_64.rpm kernel-uek-devel-4.1.12-94.5.9.el7uek.x86_64.rpm kernel-uek-debug-4.1.12-94.5.9.el7uek.x86_64.rpm kernel-uek-debug-devel-4.1.12-94.5.9.el7uek.x86_64.rpm dtrace-modules-4.1.12-94.5.9.el7uek-0.6.0-4.el7.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.1.12-94.5.9.el7uek.src.rpm http://oss.oracle.com/ol7/SRPMS-updates/dtrace-modules-4.1.12-94.5.9.el7uek-0.6.0-4.el7.src.rpm Description of changes: kernel-uek [4.1.12-94.5.9.el7uek] - dentry name snapshots (Al Viro) [Orabug: 26630936] {CVE-2017-7533} [4.1.12-94.5.8.el7uek] - scsi: libiscsi: use kvzalloc for iscsi_pool_init (Kyle Fortin) [Orabug: 26621191] - mm: introduce kv[mz]alloc helpers (Kyle Fortin) [Orabug: 26621191] - KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (David Howells) [Orabug: 26621179] {CVE-2016-9604} {CVE-2016-9604} - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() (Guillaume Nault) [Orabug: 26621176] {CVE-2016-10200} - mnt: Add a per mount namespace limit on the number of mounts (Eric W. Biederman) [Orabug: 26621171] {CVE-2016-6213} {CVE-2016-6213} - ipv6: fix out of bound writes in __ip6_append_data() (Eric Dumazet) [Orabug: 26621163] {CVE-2017-9242} _______________________________________________
  5. Oracle Linux Security Advisory ELSA-2017-3605 http://linux.oracle.com/errata/ELSA-2017-3605.html The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-doc-4.1.12-94.5.9.el7uek.noarch.rpm kernel-uek-firmware-4.1.12-94.5.9.el7uek.noarch.rpm kernel-uek-4.1.12-94.5.9.el7uek.x86_64.rpm kernel-uek-devel-4.1.12-94.5.9.el7uek.x86_64.rpm kernel-uek-debug-4.1.12-94.5.9.el7uek.x86_64.rpm kernel-uek-debug-devel-4.1.12-94.5.9.el7uek.x86_64.rpm dtrace-modules-4.1.12-94.5.9.el7uek-0.6.0-4.el7.x86_64.rpm SRPMS: http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.1.12-94.5.9.el7uek.src.rpm http://oss.oracle.com/ol7/SRPMS-updates/dtrace-modules-4.1.12-94.5.9.el7uek-0.6.0-4.el7.src.rpm Description of changes: kernel-uek [4.1.12-94.5.9.el7uek] - dentry name snapshots (Al Viro) [Orabug: 26630936] {CVE-2017-7533} [4.1.12-94.5.8.el7uek] - scsi: libiscsi: use kvzalloc for iscsi_pool_init (Kyle Fortin) [Orabug: 26621191] - mm: introduce kv[mz]alloc helpers (Kyle Fortin) [Orabug: 26621191] - KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (David Howells) [Orabug: 26621179] {CVE-2016-9604} {CVE-2016-9604} - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() (Guillaume Nault) [Orabug: 26621176] {CVE-2016-10200} - mnt: Add a per mount namespace limit on the number of mounts (Eric W. Biederman) [Orabug: 26621171] {CVE-2016-6213} {CVE-2016-6213} - ipv6: fix out of bound writes in __ip6_append_data() (Eric Dumazet) [Orabug: 26621163] {CVE-2017-9242} _______________________________________________
  6. Oracle Linux Security Advisory ELSA-2017-3605 http://linux.oracle.com/errata/ELSA-2017-3605.html The following updated rpms for Oracle Linux 6 have been uploaded to the Unbreakable Linux Network: x86_64: kernel-uek-4.1.12-94.5.9.el6uek.x86_64.rpm kernel-uek-doc-4.1.12-94.5.9.el6uek.noarch.rpm kernel-uek-firmware-4.1.12-94.5.9.el6uek.noarch.rpm kernel-uek-devel-4.1.12-94.5.9.el6uek.x86_64.rpm kernel-uek-debug-4.1.12-94.5.9.el6uek.x86_64.rpm kernel-uek-debug-devel-4.1.12-94.5.9.el6uek.x86_64.rpm dtrace-modules-4.1.12-94.5.9.el6uek-0.6.0-4.el6.x86_64.rpm SRPMS: http://oss.oracle.com/ol6/SRPMS-updates/kernel-uek-4.1.12-94.5.9.el6uek.src.rpm http://oss.oracle.com/ol6/SRPMS-updates/dtrace-modules-4.1.12-94.5.9.el6uek-0.6.0-4.el6.src.rpm Description of changes: kernel-uek [4.1.12-94.5.9.el6uek] - dentry name snapshots (Al Viro) [Orabug: 26630936] {CVE-2017-7533} [4.1.12-94.5.8.el6uek] - scsi: libiscsi: use kvzalloc for iscsi_pool_init (Kyle Fortin) [Orabug: 26621191] - mm: introduce kv[mz]alloc helpers (Kyle Fortin) [Orabug: 26621191] - KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (David Howells) [Orabug: 26621179] {CVE-2016-9604} {CVE-2016-9604} - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() (Guillaume Nault) [Orabug: 26621176] {CVE-2016-10200} - mnt: Add a per mount namespace limit on the number of mounts (Eric W. Biederman) [Orabug: 26621171] {CVE-2016-6213} {CVE-2016-6213} - ipv6: fix out of bound writes in __ip6_append_data() (Eric Dumazet) [Orabug: 26621163] {CVE-2017-9242} _______________________________________________
  7. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Athlon II X3 vs. Ryzen 3: How AMD's Performance Has Evolved & Performance-Per-Watt ( -at -) Phoronix Direct Link: http://www.phoronix.com/scan.php?page=article&item=amd-athlon-ryzen3&num=1 Summary: "Noticing I had an AMD Athlon II X3 425 system still racked up and hadn't been powered on in a long time, I decided to decomission it, but not before running some final benchmarks on that system. Having the recent AMD Ryzen 3 1200 / 1300X CPUs I decided it would make for an interesting comparison how the old Athlon II X3 compares to AMD's low-end CPU of today, the Ryzen 3 processors based on Zen. Here are those benchmarks that also include performance-per-Watt and overall AC system power consumption numbers." Please feel free to contact us with any questions or comments you may
  8. =AEROCOOL STRIKE-X AIR REVIEW= ------------------------------------------------------------ http://mailchi.mp/kitguru/ocuks-andrew-gibson-clears-up-rx-vega64-pricing-disaster?e=872093acb5 http://www.kitguru.net ** OCUK’s Andrew Gibson clears up RX Vega64 pricing fiasco ------------------------------------------------------------ So what exactly is going on with Vega’s pricing? We got in touch with Andrew Gibson at Overclockers UK who gave us the full breakdown: Read the news here: https://www.kitguru.net/components/graphic-cards/matthew-wilson/ocuks-andrew-gibson-clears-up-rx-vega64-pricing-disaster/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=a5485e37b3&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  9. SUSE Security Update: Security update for freeradius-server ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2202-1 Rating: important References: #1049086 Cross-References: CVE-2017-10978 CVE-2017-10983 CVE-2017-10984 CVE-2017-10985 CVE-2017-10986 CVE-2017-10987 CVE-2017-10988 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP3 SUSE Linux Enterprise Server 12-SP3 ______________________________________________________________________________ An update that fixes 7 vulnerabilities is now available. Description: This update for freeradius-server fixes the following issues: - update to 3.0.15 (bsc#1049086) * Bind the lifetime of program name and python path to the module * CVE-2017-10978: FR-GV-201: Check input / output length in make_secret() (bsc#1049086) * CVE-2017-10983: FR-GV-206: Fix read overflow when decoding DHCP option 63 (bsc#1049086) * CVE-2017-10984: FR-GV-301: Fix write overflow in data2vp_wimax() (bsc#1049086) * CVE-2017-10985: FR-GV-302: Fix infinite loop and memory exhaustion with 'concat' attributes (bsc#1049086) * CVE-2017-10986: FR-GV-303: Fix infinite read in dhcp_attr2vp() (bsc#1049086) * CVE-2017-10987: FR-GV-304: Fix buffer over-read in fr_dhcp_decode_suboptions() (bsc#1049086) * CVE-2017-10988: FR-GV-305: Decode 'signed' attributes correctly. (bsc#1049086) * FR-AD-001: use strncmp() instead of memcmp() for bounded data * Print messages when we see deprecated configuration items * Show reasons why we couldn't parse a certificate expiry time * Be more accepting about truncated ASN1 times. * Fix OpenSSL API issue which could leak small amounts of memory. * For Access-Reject, call rad_authlog() after running the post-auth section, just like for Access-Accept. * Don't crash when reading corrupted data from session resumption cache. * Parse port in dhcpclient. * Don't leak memory for OpenSSL. * Portability fixes taken from OpenBSD port collection. * run rad_authlog after post-auth for Access-Reject. * Don't process VMPS packets twice. * Fix attribute truncation in rlm_perl * Fix bug when processing huntgroups. * FR-AD-002 - Bind the lifetime of program name and python path to the module * FR-AD-003 - Pass correct statement length into sqlite3_prepare[_v2] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1341=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1341=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): freeradius-server-debuginfo-3.0.15-2.3.1 freeradius-server-debugsource-3.0.15-2.3.1 freeradius-server-devel-3.0.15-2.3.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): freeradius-server-3.0.15-2.3.1 freeradius-server-debuginfo-3.0.15-2.3.1 freeradius-server-debugsource-3.0.15-2.3.1 freeradius-server-doc-3.0.15-2.3.1 freeradius-server-krb5-3.0.15-2.3.1 freeradius-server-krb5-debuginfo-3.0.15-2.3.1 freeradius-server-ldap-3.0.15-2.3.1 freeradius-server-ldap-debuginfo-3.0.15-2.3.1 freeradius-server-libs-3.0.15-2.3.1 freeradius-server-libs-debuginfo-3.0.15-2.3.1 freeradius-server-mysql-3.0.15-2.3.1 freeradius-server-mysql-debuginfo-3.0.15-2.3.1 freeradius-server-perl-3.0.15-2.3.1 freeradius-server-perl-debuginfo-3.0.15-2.3.1 freeradius-server-postgresql-3.0.15-2.3.1 freeradius-server-postgresql-debuginfo-3.0.15-2.3.1 freeradius-server-python-3.0.15-2.3.1 freeradius-server-python-debuginfo-3.0.15-2.3.1 freeradius-server-sqlite-3.0.15-2.3.1 freeradius-server-sqlite-debuginfo-3.0.15-2.3.1 freeradius-server-utils-3.0.15-2.3.1 freeradius-server-utils-debuginfo-3.0.15-2.3.1 References: https://www.suse.com/security/cve/CVE-2017-10978.html https://www.suse.com/security/cve/CVE-2017-10983.html https://www.suse.com/security/cve/CVE-2017-10984.html https://www.suse.com/security/cve/CVE-2017-10985.html https://www.suse.com/security/cve/CVE-2017-10986.html https://www.suse.com/security/cve/CVE-2017-10987.html https://www.suse.com/security/cve/CVE-2017-10988.html https://bugzilla.suse.com/1049086 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. openSUSE Security Update: Security update for git ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2182-1 Rating: important References: #1052481 Cross-References: CVE-2017-1000117 Affected Products: openSUSE Leap 42.3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for git fixes the following security issues: - CVE-2017-1000117: A malicious third-party could have caused a git client to execute arbitrary commands via crafted "ssh://..." URLs, including submodules (boo#1052481) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-939=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (i586 x86_64): git-2.13.5-3.1 git-arch-2.13.5-3.1 git-core-2.13.5-3.1 git-core-debuginfo-2.13.5-3.1 git-credential-gnome-keyring-2.13.5-3.1 git-credential-gnome-keyring-debuginfo-2.13.5-3.1 git-cvs-2.13.5-3.1 git-daemon-2.13.5-3.1 git-daemon-debuginfo-2.13.5-3.1 git-debugsource-2.13.5-3.1 git-email-2.13.5-3.1 git-gui-2.13.5-3.1 git-svn-2.13.5-3.1 git-svn-debuginfo-2.13.5-3.1 git-web-2.13.5-3.1 gitk-2.13.5-3.1 - openSUSE Leap 42.3 (noarch): git-doc-2.13.5-3.1 References: https://www.suse.com/security/cve/CVE-2017-1000117.html https://bugzilla.suse.com/1052481 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. SUSE Security Update: Security update for subversion ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2200-1 Rating: important References: #1011552 #1026936 #1051362 #897033 #909935 #911620 #916286 #923793 #923794 #923795 #939514 #939517 #942819 #958300 #969159 #976849 #976850 #977424 #983938 Cross-References: CVE-2014-3580 CVE-2014-8108 CVE-2015-0202 CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 CVE-2015-3187 CVE-2015-5343 CVE-2016-2167 CVE-2016-2168 CVE-2016-8734 CVE-2017-9800 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP3 SUSE Linux Enterprise Software Development Kit 12-SP2 ______________________________________________________________________________ An update that solves 12 vulnerabilities and has 7 fixes is now available. Description: This update for subversion fixes the following issues: - CVE-2017-9800: A malicious, compromised server or MITM may cause svn client to execute arbitrary commands by sending repository content with svn:externals definitions pointing to crafted svn+ssh URLs. (bsc#1051362) - Malicious user may commit SHA-1 collisions and cause repository inconsistencies (bsc#1026936) - CVE-2016-8734: Unrestricted XML entity expansion in mod_dontdothat and Subversion clients using http(s):// could lead to denial of service (bsc#1011552) - CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm (bsc#976849) - CVE-2016-2168: Remotely triggerable DoS vulnerability in mod_authz_svn during COPY/MOVE authorization check (bsc#976850) - mod_authz_svn: fix authz with mod_auth_kerb/mod_auth_ntlm (bsc#977424) - make the subversion package conflict with KWallet and Gnome Keyring packages with do not require matching subversion versions in SLE 12 and openSUSE Leap 42.1 and thus break the main package upon partial upgrade. (bsc#969159) - CVE-2015-5343: Remotely triggerable heap overflow and out-of-bounds read in mod_dav_svn caused by integer overflow when parsing skel-encoded request bodies. (bsc#958300) - Avoid recommending 180+ new pkgs for installation on minimal setup due subversion-password-store (bsc#942819) - CVE-2015-3184: mod_authz_svn: mixed anonymous/authenticated httpd (dav) configurations could lead to information leak (bsc#939514) - CVE-2015-3187: do not leak paths that were hidden by path-based authz (bsc#939517) - CVE-2015-0202: Subversion HTTP servers with FSFS repositories were vulnerable to a remotely triggerable excessive memory use with certain REPORT requests. (bsc#923793) - CVE-2015-0248: Subversion mod_dav_svn and svnserve were vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers. (bsc#923794) - CVE-2015-0251: Subversion HTTP servers allow spoofing svn:author property values for new revisions (bsc#923795) - fix sample configuration comments in subversion.conf (bsc#916286) - fix sysconfig file generation (bsc#911620) - CVE-2014-3580: mod_dav_svn invalid REPORT requests could lead to denial of service (bsc#909935) - CVE-2014-8108: mod_dav_svn use of invalid transaction names could lead to denial of service (bsc#909935) - INSTALL#SQLite says 'Subversion 1.8 requires SQLite version 3.7.12 or above'; therefore I lowered the sqlite requirement to make the subversion run on older system versions, tooi. [bsc#897033] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1340=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1340=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libsvn_auth_gnome_keyring-1-0-1.8.19-25.3.1 libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.19-25.3.1 subversion-1.8.19-25.3.1 subversion-debuginfo-1.8.19-25.3.1 subversion-debugsource-1.8.19-25.3.1 subversion-devel-1.8.19-25.3.1 subversion-perl-1.8.19-25.3.1 subversion-perl-debuginfo-1.8.19-25.3.1 subversion-python-1.8.19-25.3.1 subversion-python-debuginfo-1.8.19-25.3.1 subversion-server-1.8.19-25.3.1 subversion-server-debuginfo-1.8.19-25.3.1 subversion-tools-1.8.19-25.3.1 subversion-tools-debuginfo-1.8.19-25.3.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (noarch): subversion-bash-completion-1.8.19-25.3.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libsvn_auth_gnome_keyring-1-0-1.8.19-25.3.1 libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.19-25.3.1 subversion-1.8.19-25.3.1 subversion-debuginfo-1.8.19-25.3.1 subversion-debugsource-1.8.19-25.3.1 subversion-devel-1.8.19-25.3.1 subversion-perl-1.8.19-25.3.1 subversion-perl-debuginfo-1.8.19-25.3.1 subversion-python-1.8.19-25.3.1 subversion-python-debuginfo-1.8.19-25.3.1 subversion-server-1.8.19-25.3.1 subversion-server-debuginfo-1.8.19-25.3.1 subversion-tools-1.8.19-25.3.1 subversion-tools-debuginfo-1.8.19-25.3.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch): subversion-bash-completion-1.8.19-25.3.1 References: https://www.suse.com/security/cve/CVE-2014-3580.html https://www.suse.com/security/cve/CVE-2014-8108.html https://www.suse.com/security/cve/CVE-2015-0202.html https://www.suse.com/security/cve/CVE-2015-0248.html https://www.suse.com/security/cve/CVE-2015-0251.html https://www.suse.com/security/cve/CVE-2015-3184.html https://www.suse.com/security/cve/CVE-2015-3187.html https://www.suse.com/security/cve/CVE-2015-5343.html https://www.suse.com/security/cve/CVE-2016-2167.html https://www.suse.com/security/cve/CVE-2016-2168.html https://www.suse.com/security/cve/CVE-2016-8734.html https://www.suse.com/security/cve/CVE-2017-9800.html https://bugzilla.suse.com/1011552 https://bugzilla.suse.com/1026936 https://bugzilla.suse.com/1051362 https://bugzilla.suse.com/897033 https://bugzilla.suse.com/909935 https://bugzilla.suse.com/911620 https://bugzilla.suse.com/916286 https://bugzilla.suse.com/923793 https://bugzilla.suse.com/923794 https://bugzilla.suse.com/923795 https://bugzilla.suse.com/939514 https://bugzilla.suse.com/939517 https://bugzilla.suse.com/942819 https://bugzilla.suse.com/958300 https://bugzilla.suse.com/969159 https://bugzilla.suse.com/976849 https://bugzilla.suse.com/976850 https://bugzilla.suse.com/977424 https://bugzilla.suse.com/983938 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  12. openSUSE Security Update: Security update for subversion ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2183-1 Rating: important References: #1026936 #1049448 #1051362 Cross-References: CVE-2017-9800 Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves one vulnerability and has two fixes is now available. Description: This update for subversion to 1.9.7 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-9800: A remote attacker could have caused svn clients to execute arbitrary code via specially crafted URLs in svn:externals and svn:sync-from-url properties. (boo#1051362) - CVE-2005-4900: SHA-1 collisions may cause repository inconsistencies (boo#1026936) The following bugfix changes are included: - Add instructions for running svnserve as a user different from "svn", and remove sysconfig variables that are no longer effective with the systemd unit. (boo#1049448) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-940=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-940=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (i586 x86_64): libsvn_auth_gnome_keyring-1-0-1.9.7-8.1 libsvn_auth_gnome_keyring-1-0-debuginfo-1.9.7-8.1 libsvn_auth_kwallet-1-0-1.9.7-8.1 libsvn_auth_kwallet-1-0-debuginfo-1.9.7-8.1 subversion-1.9.7-8.1 subversion-debuginfo-1.9.7-8.1 subversion-debugsource-1.9.7-8.1 subversion-devel-1.9.7-8.1 subversion-perl-1.9.7-8.1 subversion-perl-debuginfo-1.9.7-8.1 subversion-python-1.9.7-8.1 subversion-python-ctypes-1.9.7-8.1 subversion-python-debuginfo-1.9.7-8.1 subversion-ruby-1.9.7-8.1 subversion-ruby-debuginfo-1.9.7-8.1 subversion-server-1.9.7-8.1 subversion-server-debuginfo-1.9.7-8.1 subversion-tools-1.9.7-8.1 subversion-tools-debuginfo-1.9.7-8.1 - openSUSE Leap 42.3 (noarch): subversion-bash-completion-1.9.7-8.1 - openSUSE Leap 42.2 (x86_64): libsvn_auth_gnome_keyring-1-0-1.9.7-5.3.1 libsvn_auth_gnome_keyring-1-0-debuginfo-1.9.7-5.3.1 libsvn_auth_kwallet-1-0-1.9.7-5.3.1 libsvn_auth_kwallet-1-0-debuginfo-1.9.7-5.3.1 subversion-1.9.7-5.3.1 subversion-debuginfo-1.9.7-5.3.1 subversion-debugsource-1.9.7-5.3.1 subversion-devel-1.9.7-5.3.1 subversion-perl-1.9.7-5.3.1 subversion-perl-debuginfo-1.9.7-5.3.1 subversion-python-1.9.7-5.3.1 subversion-python-ctypes-1.9.7-5.3.1 subversion-python-debuginfo-1.9.7-5.3.1 subversion-ruby-1.9.7-5.3.1 subversion-ruby-debuginfo-1.9.7-5.3.1 subversion-server-1.9.7-5.3.1 subversion-server-debuginfo-1.9.7-5.3.1 subversion-tools-1.9.7-5.3.1 subversion-tools-debuginfo-1.9.7-5.3.1 - openSUSE Leap 42.2 (noarch): subversion-bash-completion-1.9.7-5.3.1 References: https://www.suse.com/security/cve/CVE-2017-9800.html https://bugzilla.suse.com/1026936 https://bugzilla.suse.com/1049448 https://bugzilla.suse.com/1051362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. openSUSE Security Update: Security update for openjpeg2 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2186-1 Rating: important References: #979907 #997857 Cross-References: CVE-2015-8871 CVE-2016-7163 Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for openjpeg2 fixes the following issues: - CVE 2016-7163: Integer Overflow could lead to remote code execution (bsc#997857) - CVE 2015-8871: Use-after-free in opj_j2k_write_mco function could lead to denial of service (bsc#979907) This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-943=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-943=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (i586 x86_64): libopenjp2-7-2.1.0-16.1 libopenjp2-7-debuginfo-2.1.0-16.1 openjpeg2-2.1.0-16.1 openjpeg2-debuginfo-2.1.0-16.1 openjpeg2-debugsource-2.1.0-16.1 openjpeg2-devel-2.1.0-16.1 - openSUSE Leap 42.3 (x86_64): libopenjp2-7-32bit-2.1.0-16.1 libopenjp2-7-debuginfo-32bit-2.1.0-16.1 - openSUSE Leap 42.2 (i586 x86_64): libopenjp2-7-2.1.0-13.3.1 libopenjp2-7-debuginfo-2.1.0-13.3.1 openjpeg2-2.1.0-13.3.1 openjpeg2-debuginfo-2.1.0-13.3.1 openjpeg2-debugsource-2.1.0-13.3.1 openjpeg2-devel-2.1.0-13.3.1 - openSUSE Leap 42.2 (x86_64): libopenjp2-7-32bit-2.1.0-13.3.1 libopenjp2-7-debuginfo-32bit-2.1.0-13.3.1 References: https://www.suse.com/security/cve/CVE-2015-8871.html https://www.suse.com/security/cve/CVE-2016-7163.html https://bugzilla.suse.com/979907 https://bugzilla.suse.com/997857 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. SUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2199-1 Rating: important References: #1042812 #1042826 #1043289 #1049072 Cross-References: CVE-2017-11403 CVE-2017-9439 CVE-2017-9440 CVE-2017-9501 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP3 SUSE Linux Enterprise Workstation Extension 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP3 SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP3 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP3 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes four vulnerabilities is now available. Description: This update for ImageMagick fixes the following issues: Security issues fixed: - CVE-2017-9439: A memory leak was found in the function ReadPDBImage incoders/pdb.c (bsc#1042826) - CVE-2017-9440: A memory leak was found in the function ReadPSDChannelin coders/psd.c (bsc#1042812) - CVE-2017-9501: An assertion failure could cause a denial of service via a crafted file (bsc#1043289) - CVE-2017-11403: ReadMNGImage function in coders/png.c has an out-of-order CloseBlob call, resulting in a use-after-free via acrafted file (bsc#1049072) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP3: zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1343=1 - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1343=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1343=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1343=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1343=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1343=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1343=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1343=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1343=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64): ImageMagick-6.8.8.1-71.5.3 ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagick++-6_Q16-3-6.8.8.1-71.5.3 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3 - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): ImageMagick-6.8.8.1-71.5.3 ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagick++-6_Q16-3-6.8.8.1-71.5.3 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): ImageMagick-6.8.8.1-71.5.3 ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 ImageMagick-devel-6.8.8.1-71.5.3 libMagick++-6_Q16-3-6.8.8.1-71.5.3 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3 libMagick++-devel-6.8.8.1-71.5.3 perl-PerlMagick-6.8.8.1-71.5.3 perl-PerlMagick-debuginfo-6.8.8.1-71.5.3 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): ImageMagick-6.8.8.1-71.5.3 ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 ImageMagick-devel-6.8.8.1-71.5.3 libMagick++-6_Q16-3-6.8.8.1-71.5.3 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3 libMagick++-devel-6.8.8.1-71.5.3 perl-PerlMagick-6.8.8.1-71.5.3 perl-PerlMagick-debuginfo-6.8.8.1-71.5.3 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64): ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): ImageMagick-6.8.8.1-71.5.3 ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagick++-6_Q16-3-6.8.8.1-71.5.3 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): ImageMagick-6.8.8.1-71.5.3 ImageMagick-debuginfo-6.8.8.1-71.5.3 ImageMagick-debugsource-6.8.8.1-71.5.3 libMagick++-6_Q16-3-6.8.8.1-71.5.3 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-6.8.8.1-71.5.3 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3 References: https://www.suse.com/security/cve/CVE-2017-11403.html https://www.suse.com/security/cve/CVE-2017-9439.html https://www.suse.com/security/cve/CVE-2017-9440.html https://www.suse.com/security/cve/CVE-2017-9501.html https://bugzilla.suse.com/1042812 https://bugzilla.suse.com/1042826 https://bugzilla.suse.com/1043289 https://bugzilla.suse.com/1049072 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. Title: CORSAIR Hydro Series H115i Liquid CPU Cooler Review ( -at -) NikKTech Description: Thanks to its impressive performance and affordable price tag the latest Hydro Series 280mm H115i Liquid CPU Cooler by CORSAIR is the ideal choice for gamers, enthusiasts and professionals who place cooling efficiency and price before all else. Article Link: https://www.nikktech.com/main/articles/pc-hardware/cpu-cooling/liquid-cpu-co olers/8112-corsair-hydro-series-h115i-liquid-cpu-cooler-review Image Link: https://www.nikktech.com/main/images/pics/reviews/corsair/hydro_h115i/corsai r_h115ia.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  16. AMD Ryzen 3 1300X and Ryzen 3 1200 AM4 CPU Review at Modders-Inc Display problems? View this newsletter in your browser. ( http://www.modders-inc.com/?email_id=371&user_id=837&urlpassed=W3ZpZXdfaW5fYnJvd3Nlcl9saW5rXQ&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) Modders-Inc.com We have a new review online and a post in your news would be greatly appreciated. AMD Ryzen 3 1300X and Ryzen 3 1200 AM4 CPU Review ( http://www.modders-inc.com/?email_id=371&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vYW1kLXJ5emVuLTMtMTMwMHgtcnl6ZW4tMy0xMjAwLWFtNC1jcHUtcmV2aWV3Lw&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) With the release of the AMD Ryzen 3 CPUs, the entire Ryzen CPU family is finally complete. Unlike the Ryzen 7s which will find home in high-end PCs and the Ryzen 5s which are a great bang-for-buck mainstream performance CPU, the new Ryzen 3s offer something that AMD has not had in a while: an efficient entry-level CPU that can … Read more. ( http://www.modders-inc.com/?email_id=371&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vYW1kLXJ5emVuLTMtMTMwMHgtcnl6ZW4tMy0xMjAwLWFtNC1jcHUtcmV2aWV3Lw&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions )
  17. AMD Ryzen 3 1300X and Ryzen 3 1200 AM4 CPU Review at Modders-Inc Display problems? View this newsletter in your browser. ( http://www.modders-inc.com/?email_id=371&user_id=837&urlpassed=W3ZpZXdfaW5fYnJvd3Nlcl9saW5rXQ&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) Modders-Inc.com We have a new review online and a post in your news would be greatly appreciated. AMD Ryzen 3 1300X and Ryzen 3 1200 AM4 CPU Review ( http://www.modders-inc.com/?email_id=371&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vYW1kLXJ5emVuLTMtMTMwMHgtcnl6ZW4tMy0xMjAwLWFtNC1jcHUtcmV2aWV3Lw&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) With the release of the AMD Ryzen 3 CPUs, the entire Ryzen CPU family is finally complete. Unlike the Ryzen 7s which will find home in high-end PCs and the Ryzen 5s which are a great bang-for-buck mainstream performance CPU, the new Ryzen 3s offer something that AMD has not had in a while: an efficient entry-level CPU that can … Read more. ( http://www.modders-inc.com/?email_id=371&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vYW1kLXJ5emVuLTMtMTMwMHgtcnl6ZW4tMy0xMjAwLWFtNC1jcHUtcmV2aWV3Lw&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions )
  18. AMD RX VEGA – hit or miss? ------------------------------------------------------------ http://mailchi.mp/kitguru/amd-rx-vega-hit-or-miss?e=872093acb5 http://www.kitguru.net AMD RX VEGA – hit or miss? Earlier this week Luke Hill reviewed AMD RX Vega64. Due to tight time constraints we didn’t get our Vega56 review published in time, but its underway as we speak.Today Luke takes a look at VEGA at this point – the crazy prizes, performance characteristics and the noise levels. For those interested – very soon we publish some tests and results we managed to run on the upcoming custom ASUS RX Vega card – but more on that later this week. Read the review here: https://www.kitguru.net/components/graphic-cards/zardon/amd-rx-vega-hit-or-miss/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=88326c2b39&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  19. SUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2176-1 Rating: important References: #1042826 #1043289 #1049072 Cross-References: CVE-2017-11403 CVE-2017-9439 CVE-2017-9501 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for ImageMagick fixes the following issues: Security issues fixed: - CVE-2017-9439: A memory leak was found in the function ReadPDBImage incoders/pdb.c (bsc#1042826) - CVE-2017-9501: An assertion failure could cause a denial of service via a crafted file (bsc#1043289) - CVE-2017-11403: ReadMNGImage function in coders/png.c has an out-of-order CloseBlob call, resulting in a use-after-free via acrafted file (bsc#1049072) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-ImageMagick-13232=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-ImageMagick-13232=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-ImageMagick-13232=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): ImageMagick-6.4.3.6-7.78.5.2 ImageMagick-devel-6.4.3.6-7.78.5.2 libMagick++-devel-6.4.3.6-7.78.5.2 libMagick++1-6.4.3.6-7.78.5.2 libMagickWand1-6.4.3.6-7.78.5.2 perl-PerlMagick-6.4.3.6-7.78.5.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libMagickWand1-32bit-6.4.3.6-7.78.5.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libMagickCore1-6.4.3.6-7.78.5.2 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libMagickCore1-32bit-6.4.3.6-7.78.5.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): ImageMagick-debuginfo-6.4.3.6-7.78.5.2 ImageMagick-debugsource-6.4.3.6-7.78.5.2 References: https://www.suse.com/security/cve/CVE-2017-11403.html https://www.suse.com/security/cve/CVE-2017-9439.html https://www.suse.com/security/cve/CVE-2017-9501.html https://bugzilla.suse.com/1042826 https://bugzilla.suse.com/1043289 https://bugzilla.suse.com/1049072 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. Fractal Design Define C TG (Tempered Glass) Case Review ------------------------------------------------------------ http://mailchi.mp/kitguru/fractal-design-define-c-tg-tempered-glass-case-review?e=872093acb5 http://www.kitguru.net =FRACTAL DESIGN DEFINE C TG CASE REVIEW= Fractal Design has earned a very good reputation for its quality cases, but until very recently the company had refrained from joining the latest market trend and using tempered glass panels. That looks to have changed, however, as today we are looking at the Define C TG (Tempered Glass) chassis, a compact full-ATX chassis that wastes no space yet retains plenty of worthwhile features. Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=855c01758b&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  21. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* MSI X299 SLI Plus ( -at -) LanOC Reviews <https://lanoc.org/review/motherboards/7610-msi-x299-sli-plus> *DESCRIPTION:* If you aren’t into flashy builds or if you are building a PC to be used in an office environment it seems like it is getting harder and harder to find simple but feature filled motherboards. Thankfully a few of the manufacturers like MSI have Pro focused lines. This is especially important with X299, a platform that overall seems better focused on workstation builds. Well MSI just happened to send over the X299 SLI Plus from their Pro lineup and today I’m going to check it out and see what it has going on. *ARTICLE URL:* https://lanoc.org/review/motherboards/7610-msi-x299-sli-plus *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/msi_x299_sli_plus/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/msi_x299_sli_plus/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  22. Cooler Master MasterPulse MH320 Gaming Headset Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-masterpulse-mh320-gaming-headset-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_masterpulse_ms320/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_masterpulse_ms320/small.jpg Quote: "As we mentioned in our review of the Cooler Master MasterSet MS120, Cooler Master is launching some very inexpensive gaming accessories to get you going. When building a new PC one of the last things you think about is the accessories, but they are needed and you want products that are going to perform, not a 5-year old keyboard and earbuds that came with your phone. That is where the Cooler Master MasterPulse MH320 comes in. This large headset is ready for all of your gaming situations with large over the ear ear cups, a comfortable self-adjusting headband, and and fold away boom microphone. Let’s take a look!"
  23. Samsung today announced their newest Portable Solid State Drive (PSSD), the Samsung Portable SSD T5. This portable SSD uses the latest 64-layer V-NAND technology and USB 3.1 Gen 2 interface to get up to 540 MB/s sequential read and up to 515 MB/s sequential write speeds. Read on to see if we can hit these speeds on a PC with the proper USB 3.1 Gen 2 ports! Article Title: Samsung Portable SSD T5 500GB and 2TB Performance Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/samsung-portable-ssd-t5-500gb-2tb-performance-review_197119 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  24. We have posted a new solid state report!! ------------------------------------------------------------ http://mailchi.mp/559c09b70452/the-ssd-review-has-posted-a-new-article?e=312ec141fb http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=17b08b83d5&e=312ec141fb TITLE: Samsung Portable SSD T5 Review (500GB/2TB) – The Industry Standard LINK: http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=e7641471e1&e=312ec141fb PHOTO: http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=24195e6e35&e=312ec141fb INFO: Our report today is on Samsung’ newest T5 2TB and 500GB SSDs, and at this point in the game, few might argue that Samsung sets the industry standard in all that is SSD. Including a 2TB capacity into their newest T5 release, as they did for the T3 prior, one might say that 2TB is also the norm… but knowing what capacity they could fit into their palm-sized external T5 SSD would blow your mind. It all comes into play with their newest 64-Layer V-NAND flash technology. _________________________________________________________________________________________
×