news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
SteelSeries Arctis 7 Headset Review ------------------------------------------------------------ http://mailchi.mp/kitguru/steelseries-arctis-7-headset-review?e=872093acb5 http://www.kitguru.net SteelSeries Arctis 7 Headset Review A few weeks ago we reviewed SteelSeries’ flagship mouse, the Rival 700, but today our attention turns to gaming headsets, and the Arctis 7. A wireless headset, the Arctis 7 has a metric ton of features including virtual 7.1 surround-sound, ChatMix support and on-ear volume controls to name just 3. It will set you back a fair bit, though, as it is currently priced at £129.95. Read the review here: https://www.kitguru.net/tech-news/featured-tech-reviews/dominic-moass/steelseries-arctis-7-headset-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=354ddcac81&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] subversion (SSA:2017-223-04) New subversion packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/subversion-1.9.7-i586-1_slack14.2.txz: Upgraded. Fixed client side arbitrary code execution vulnerability. For more information, see: https://subversion.apache.org/security/CVE-2017-9800-advisory.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9800 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/subversion-1.7.22-i486-3_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/subversion-1.7.22-x86_64-3_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/subversion-1.7.22-i486-3_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/subversion-1.7.22-x86_64-3_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/subversion-1.9.7-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/subversion-1.9.7-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/subversion-1.9.7-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/subversion-1.9.7-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: ba390e5f5609094f4e3ce2ee8047dce8 subversion-1.7.22-i486-3_slack14.0.txz Slackware x86_64 14.0 package: 672d2bfcf3addd313d4fcf55dbf88048 subversion-1.7.22-x86_64-3_slack14.0.txz Slackware 14.1 package: cb2f2d08a49f67c2a61c96632f63a711 subversion-1.7.22-i486-3_slack14.1.txz Slackware x86_64 14.1 package: 82ff7d36ff742f3a24663c29c0f83d20 subversion-1.7.22-x86_64-3_slack14.1.txz Slackware 14.2 package: aed0de51428d012a2a05a3bfb928d41b subversion-1.9.7-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 389b78aefddb4a95eed134ef08f28ac2 subversion-1.9.7-x86_64-1_slack14.2.txz Slackware -current package: 7c60bcd2a8b97230330731eefd6214ca d/subversion-1.9.7-i586-1.txz Slackware x86_64 -current package: d9029266051d05f5bd8f9f0b7fef9088 d/subversion-1.9.7-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg subversion-1.9.7-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] git (SSA:2017-223-01) New git packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/git-2.14.1-i586-1_slack14.2.txz: Upgraded. Fixes security issues: A "ssh://..." URL can result in a "ssh" command line with a hostname that begins with a dash "-", which would cause the "ssh" command to instead (mis)treat it as an option. This is now prevented by forbidding such a hostname (which should not impact any real-world usage). Similarly, when GIT_PROXY_COMMAND is configured, the command is run with host and port that are parsed out from "ssh://..." URL; a poorly written GIT_PROXY_COMMAND could be tricked into treating a string that begins with a dash "-" as an option. This is now prevented by forbidding such a hostname and port number (again, which should not impact any real-world usage). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/git-2.14.1-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/git-2.14.1-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/git-2.14.1-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/git-2.14.1-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/git-2.14.1-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/git-2.14.1-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/git-2.14.1-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/git-2.14.1-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/git-2.14.1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/git-2.14.1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/git-2.14.1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/git-2.14.1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/git-2.14.1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/git-2.14.1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: eb09b59fc1bb219e829caa8fc3619bd6 git-2.14.1-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 1a31cef1c6c5a81a09635d25ea3090ff git-2.14.1-x86_64-1_slack13.0.txz Slackware 13.1 package: 77c2adf3715328fd28a075d19b636fc1 git-2.14.1-i486-1_slack13.1.txz Slackware x86_64 13.1 package: b382a2bde0bad0f83e13788c4e2dd9b2 git-2.14.1-x86_64-1_slack13.1.txz Slackware 13.37 package: 7858189706b9da7a8822b43fcc57038e git-2.14.1-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 951d45486e41bfca03a99b52dbe82f2c git-2.14.1-x86_64-1_slack13.37.txz Slackware 14.0 package: e1d681ce44de2459fcd2e1f06b83fb7e git-2.14.1-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 6eb717a73dc54f4c5dcdad9710636a38 git-2.14.1-x86_64-1_slack14.0.txz Slackware 14.1 package: 211e9d242f3044bc2f3920d978c148d1 git-2.14.1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 4e0d3510b71bf1e5a0ede2b6f41e330e git-2.14.1-x86_64-1_slack14.1.txz Slackware 14.2 package: f065edb1ef108a8cefe74292441ad77b git-2.14.1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: c29b1e8d760661c0c1cb62cccb316f55 git-2.14.1-x86_64-1_slack14.2.txz Slackware -current package: e7765505e32c34d6b23160dc207932af d/git-2.14.1-i586-1.txz Slackware x86_64 -current package: 9659eaf46710b5514ca804f44b451910 d/git-2.14.1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg git-2.14.1-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] libsoup (SSA:2017-223-02) New libsoup packages are available for Slackware 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/libsoup-2.52.2-i586-3_slack14.2.txz: Rebuilt. Fixed a chunked decoding buffer overrun that could be exploited against either clients or servers. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libsoup-2.42.2-i486-2_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libsoup-2.42.2-x86_64-2_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libsoup-2.52.2-i586-3_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libsoup-2.52.2-x86_64-3_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libsoup-2.58.2-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libsoup-2.58.2-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: 8f24024c05fce40e41c489e54ec925c5 libsoup-2.42.2-i486-2_slack14.1.txz Slackware x86_64 14.1 package: cd61c03801be0232ee54ec8bd17bbda3 libsoup-2.42.2-x86_64-2_slack14.1.txz Slackware 14.2 package: bb1cb37da83b6bca49acd4d724c4f6a4 libsoup-2.52.2-i586-3_slack14.2.txz Slackware x86_64 14.2 package: c09f4ec321943ad66e26761e13266271 libsoup-2.52.2-x86_64-3_slack14.2.txz Slackware -current package: 5e2c65829523cfc426291bbbcee6f3f0 l/libsoup-2.58.2-i586-1.txz Slackware x86_64 -current package: 1dfde8ba37ef626288b7cb793c4e9420 l/libsoup-2.58.2-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg libsoup-2.52.2-i586-3_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mercurial (SSA:2017-223-03) New mercurial packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mercurial-4.3.1-i586-1_slack14.2.txz: Upgraded. Fixes security issues: Mercurial's symlink auditing was incomplete prior to 4.3, and could be abused to write to files outside the repository. Mercurial was not sanitizing hostnames passed to ssh, allowing shell injection attacks on clients by specifying a hostname starting with -oProxyCommand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000116 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mercurial-4.3.1-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mercurial-4.3.1-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mercurial-4.3.1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mercurial-4.3.1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mercurial-4.3.1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mercurial-4.3.1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/mercurial-4.3.1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/mercurial-4.3.1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 4d9a2a90109202aa2023ff758f8e2b88 mercurial-4.3.1-i486-1_slack14.0.txz Slackware x86_64 14.0 package: c949af25a3a61ba5b88780b2e10b02d5 mercurial-4.3.1-x86_64-1_slack14.0.txz Slackware 14.1 package: 9260d7fa714eea9a81fb9bc6d56708d4 mercurial-4.3.1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: f0525de8c1497f154f280dbafcdcd25b mercurial-4.3.1-x86_64-1_slack14.1.txz Slackware 14.2 package: cf70802f8f9a1ec306ebde94eac246fc mercurial-4.3.1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: c44f92967f03ac8724f898451d2b4f2f mercurial-4.3.1-x86_64-1_slack14.2.txz Slackware -current package: b81fe0b2ec0d3923ce12b5d374b21d7e d/mercurial-4.3.1-i586-1.txz Slackware x86_64 -current package: 84c3d7646ed899df599435fa32270c83 d/mercurial-4.3.1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mercurial-4.3.1-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
openSUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2151-1 Rating: important References: #1052829 Cross-References: CVE-2017-7753 CVE-2017-7779 CVE-2017-7782 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7798 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7804 CVE-2017-7807 Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes 16 vulnerabilities is now available. Description: This update to Mozilla Firefox 52.3esr fixes a number of security issues. The following vulnerabilities were advised upstream under MFSA 2017-19 (boo#1052829): - CVE-2017-7798: XUL injection in the style editor in devtools - CVE-2017-7800: Use-after-free in WebSockets during disconnection - CVE-2017-7801: Use-after-free with marquee during window resizing - CVE-2017-7784: Use-after-free with image observers - CVE-2017-7802: Use-after-free resizing image elements - CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM - CVE-2017-7786: Buffer overflow while painting non-displayable SVG - CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements# - CVE-2017-7787: Same-origin policy bypass with iframes through page reloads - CVE-2017-7807: Domain hijacking through AppCache fallback - CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID - CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher - CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts - CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections - CVE-2017-7803: CSP containing 'sandbox' improperly applied - CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-921=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-921=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (x86_64): MozillaFirefox-52.3.0-60.1 MozillaFirefox-branding-upstream-52.3.0-60.1 MozillaFirefox-buildsymbols-52.3.0-60.1 MozillaFirefox-debuginfo-52.3.0-60.1 MozillaFirefox-debugsource-52.3.0-60.1 MozillaFirefox-devel-52.3.0-60.1 MozillaFirefox-translations-common-52.3.0-60.1 MozillaFirefox-translations-other-52.3.0-60.1 - openSUSE Leap 42.2 (x86_64): MozillaFirefox-52.3.0-57.15.1 MozillaFirefox-branding-upstream-52.3.0-57.15.1 MozillaFirefox-buildsymbols-52.3.0-57.15.1 MozillaFirefox-debuginfo-52.3.0-57.15.1 MozillaFirefox-debugsource-52.3.0-57.15.1 MozillaFirefox-devel-52.3.0-57.15.1 MozillaFirefox-translations-common-52.3.0-57.15.1 MozillaFirefox-translations-other-52.3.0-57.15.1 References: https://www.suse.com/security/cve/CVE-2017-7753.html https://www.suse.com/security/cve/CVE-2017-7779.html https://www.suse.com/security/cve/CVE-2017-7782.html https://www.suse.com/security/cve/CVE-2017-7784.html https://www.suse.com/security/cve/CVE-2017-7785.html https://www.suse.com/security/cve/CVE-2017-7786.html https://www.suse.com/security/cve/CVE-2017-7787.html https://www.suse.com/security/cve/CVE-2017-7791.html https://www.suse.com/security/cve/CVE-2017-7792.html https://www.suse.com/security/cve/CVE-2017-7798.html https://www.suse.com/security/cve/CVE-2017-7800.html https://www.suse.com/security/cve/CVE-2017-7801.html https://www.suse.com/security/cve/CVE-2017-7802.html https://www.suse.com/security/cve/CVE-2017-7803.html https://www.suse.com/security/cve/CVE-2017-7804.html https://www.suse.com/security/cve/CVE-2017-7807.html https://bugzilla.suse.com/1052829 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[security-announce] openSUSE-SU-2017:2153-1: important: Security update for libsoup
news posted a topic in Upcoming News
openSUSE Security Update: Security update for libsoup ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2153-1 Rating: important References: #1052916 Cross-References: CVE-2017-2885 Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for libsoup fixes the following issues: - A bug in the HTTP Chunked Encoding code has been fixed that could have been exploited by attackers to cause a stack-based buffer overflow in client or server code running libsoup (bsc#1052916, CVE-2017-2885). This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-914=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-914=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (i586 x86_64): libsoup-2_4-1-2.54.1-5.1 libsoup-2_4-1-debuginfo-2.54.1-5.1 libsoup-debugsource-2.54.1-5.1 libsoup-devel-2.54.1-5.1 typelib-1_0-Soup-2_4-2.54.1-5.1 - openSUSE Leap 42.3 (noarch): libsoup-lang-2.54.1-5.1 - openSUSE Leap 42.3 (x86_64): libsoup-2_4-1-32bit-2.54.1-5.1 libsoup-2_4-1-debuginfo-32bit-2.54.1-5.1 libsoup-devel-32bit-2.54.1-5.1 - openSUSE Leap 42.2 (i586 x86_64): libsoup-2_4-1-2.54.1-2.3.1 libsoup-2_4-1-debuginfo-2.54.1-2.3.1 libsoup-debugsource-2.54.1-2.3.1 libsoup-devel-2.54.1-2.3.1 typelib-1_0-Soup-2_4-2.54.1-2.3.1 - openSUSE Leap 42.2 (x86_64): libsoup-2_4-1-32bit-2.54.1-2.3.1 libsoup-2_4-1-debuginfo-32bit-2.54.1-2.3.1 libsoup-devel-32bit-2.54.1-2.3.1 - openSUSE Leap 42.2 (noarch): libsoup-lang-2.54.1-2.3.1 References: https://www.suse.com/security/cve/CVE-2017-2885.html https://bugzilla.suse.com/1052916 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
openSUSE Security Update: Security update for tcmu-runner ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2155-1 Rating: important References: #1049485 #1049488 #1049489 #1049490 #1049491 Affected Products: openSUSE Leap 42.3 ______________________________________________________________________________ An update that contains security fixes can now be installed. Description: This update for tcmu-runner fixes the following issues: - qcow handler opens up an information leak via the CheckConfig D-Bus method (bsc#1049491) - glfs handler allows local DoS via crafted CheckConfig strings (bsc#1049485) - UnregisterHandler dbus method in tcmu-runner daemon for non-existing handler causes denial of service (bsc#1049488) - UnregisterHandler D-Bus method in tcmu-runner daemon for internal handler causes denial of service (bsc#1049489) - Memory leaks can be triggered in tcmu-runner daemon by calling D-Bus method for (Un)RegisterHandler (bsc#1049490) This update was imported from the SUSE:SLE-12-SP3:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-919=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (i586 x86_64): libtcmu-devel-1.2.0-3.1 libtcmu1-1.2.0-3.1 libtcmu1-debuginfo-1.2.0-3.1 tcmu-runner-1.2.0-3.1 tcmu-runner-debuginfo-1.2.0-3.1 tcmu-runner-debugsource-1.2.0-3.1 tcmu-runner-devel-1.2.0-3.1 - openSUSE Leap 42.3 (x86_64): tcmu-runner-handler-rbd-1.2.0-3.1 tcmu-runner-handler-rbd-debuginfo-1.2.0-3.1 References: https://bugzilla.suse.com/1049485 https://bugzilla.suse.com/1049488 https://bugzilla.suse.com/1049489 https://bugzilla.suse.com/1049490 https://bugzilla.suse.com/1049491 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2150-1 Rating: important References: #1052311 #1052365 Cross-References: CVE-2017-1000111 CVE-2017-1000112 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server 12-SP1-LTSS SUSE Linux Enterprise Module for Public Cloud 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.74 to the following security updates: - CVE-2017-1000111: fix race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365). - CVE-2017-1000112: fix race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1328=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1328=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1328=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1328=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (noarch): kernel-devel-3.12.74-60.64.54.1 kernel-macros-3.12.74-60.64.54.1 kernel-source-3.12.74-60.64.54.1 - SUSE OpenStack Cloud 6 (x86_64): kernel-default-3.12.74-60.64.54.1 kernel-default-base-3.12.74-60.64.54.1 kernel-default-base-debuginfo-3.12.74-60.64.54.1 kernel-default-debuginfo-3.12.74-60.64.54.1 kernel-default-debugsource-3.12.74-60.64.54.1 kernel-default-devel-3.12.74-60.64.54.1 kernel-syms-3.12.74-60.64.54.1 kernel-xen-3.12.74-60.64.54.1 kernel-xen-base-3.12.74-60.64.54.1 kernel-xen-base-debuginfo-3.12.74-60.64.54.1 kernel-xen-debuginfo-3.12.74-60.64.54.1 kernel-xen-debugsource-3.12.74-60.64.54.1 kernel-xen-devel-3.12.74-60.64.54.1 kgraft-patch-3_12_74-60_64_54-default-1-2.1 kgraft-patch-3_12_74-60_64_54-xen-1-2.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): kernel-default-3.12.74-60.64.54.1 kernel-default-base-3.12.74-60.64.54.1 kernel-default-base-debuginfo-3.12.74-60.64.54.1 kernel-default-debuginfo-3.12.74-60.64.54.1 kernel-default-debugsource-3.12.74-60.64.54.1 kernel-default-devel-3.12.74-60.64.54.1 kernel-syms-3.12.74-60.64.54.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): kernel-devel-3.12.74-60.64.54.1 kernel-macros-3.12.74-60.64.54.1 kernel-source-3.12.74-60.64.54.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): kernel-xen-3.12.74-60.64.54.1 kernel-xen-base-3.12.74-60.64.54.1 kernel-xen-base-debuginfo-3.12.74-60.64.54.1 kernel-xen-debuginfo-3.12.74-60.64.54.1 kernel-xen-debugsource-3.12.74-60.64.54.1 kernel-xen-devel-3.12.74-60.64.54.1 kgraft-patch-3_12_74-60_64_54-default-1-2.1 kgraft-patch-3_12_74-60_64_54-xen-1-2.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): kernel-default-3.12.74-60.64.54.1 kernel-default-base-3.12.74-60.64.54.1 kernel-default-base-debuginfo-3.12.74-60.64.54.1 kernel-default-debuginfo-3.12.74-60.64.54.1 kernel-default-debugsource-3.12.74-60.64.54.1 kernel-default-devel-3.12.74-60.64.54.1 kernel-syms-3.12.74-60.64.54.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch): kernel-devel-3.12.74-60.64.54.1 kernel-macros-3.12.74-60.64.54.1 kernel-source-3.12.74-60.64.54.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): kernel-xen-3.12.74-60.64.54.1 kernel-xen-base-3.12.74-60.64.54.1 kernel-xen-base-debuginfo-3.12.74-60.64.54.1 kernel-xen-debuginfo-3.12.74-60.64.54.1 kernel-xen-debugsource-3.12.74-60.64.54.1 kernel-xen-devel-3.12.74-60.64.54.1 kgraft-patch-3_12_74-60_64_54-default-1-2.1 kgraft-patch-3_12_74-60_64_54-xen-1-2.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x): kernel-default-man-3.12.74-60.64.54.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.74-60.64.54.1 kernel-ec2-debuginfo-3.12.74-60.64.54.1 kernel-ec2-debugsource-3.12.74-60.64.54.1 kernel-ec2-devel-3.12.74-60.64.54.1 kernel-ec2-extra-3.12.74-60.64.54.1 kernel-ec2-extra-debuginfo-3.12.74-60.64.54.1 References: https://www.suse.com/security/cve/CVE-2017-1000111.html https://www.suse.com/security/cve/CVE-2017-1000112.html https://bugzilla.suse.com/1052311 https://bugzilla.suse.com/1052365 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
-------- SILVERSTONE TS12 DOCKING STATION REVIEW ( -at -) APH NETWORKS -------------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: SilverStone TS12 Docking Station Review ( -at -) APH Networks * Description: The SilverStone TS12 is a speedy USB 3.1 dual hard drive dock that can clone disks autonomously, but its $110 price tag may be a sticker shock to many. * Link: http://aphnetworks.com/reviews/silverstone-ts12 * Image: http://aphnetworks.com/review/silverstone-ts12/007.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2142-1 Rating: important References: #1052311 #1052365 Cross-References: CVE-2017-1000111 CVE-2017-1000112 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Module for Public Cloud 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to the following security updates: - CVE-2017-1000111: fix race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365). - CVE-2017-1000112: fix race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1327=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1327=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1327=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kernel-default-3.12.61-52.86.1 kernel-default-base-3.12.61-52.86.1 kernel-default-base-debuginfo-3.12.61-52.86.1 kernel-default-debuginfo-3.12.61-52.86.1 kernel-default-debugsource-3.12.61-52.86.1 kernel-default-devel-3.12.61-52.86.1 kernel-syms-3.12.61-52.86.1 kernel-xen-3.12.61-52.86.1 kernel-xen-base-3.12.61-52.86.1 kernel-xen-base-debuginfo-3.12.61-52.86.1 kernel-xen-debuginfo-3.12.61-52.86.1 kernel-xen-debugsource-3.12.61-52.86.1 kernel-xen-devel-3.12.61-52.86.1 kgraft-patch-3_12_61-52_86-default-1-2.1 kgraft-patch-3_12_61-52_86-xen-1-2.1 - SUSE Linux Enterprise Server for SAP 12 (noarch): kernel-devel-3.12.61-52.86.1 kernel-macros-3.12.61-52.86.1 kernel-source-3.12.61-52.86.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): kernel-default-3.12.61-52.86.1 kernel-default-base-3.12.61-52.86.1 kernel-default-base-debuginfo-3.12.61-52.86.1 kernel-default-debuginfo-3.12.61-52.86.1 kernel-default-debugsource-3.12.61-52.86.1 kernel-default-devel-3.12.61-52.86.1 kernel-syms-3.12.61-52.86.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): kernel-devel-3.12.61-52.86.1 kernel-macros-3.12.61-52.86.1 kernel-source-3.12.61-52.86.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kernel-xen-3.12.61-52.86.1 kernel-xen-base-3.12.61-52.86.1 kernel-xen-base-debuginfo-3.12.61-52.86.1 kernel-xen-debuginfo-3.12.61-52.86.1 kernel-xen-debugsource-3.12.61-52.86.1 kernel-xen-devel-3.12.61-52.86.1 kgraft-patch-3_12_61-52_86-default-1-2.1 kgraft-patch-3_12_61-52_86-xen-1-2.1 - SUSE Linux Enterprise Server 12-LTSS (s390x): kernel-default-man-3.12.61-52.86.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.61-52.86.1 kernel-ec2-debuginfo-3.12.61-52.86.1 kernel-ec2-debugsource-3.12.61-52.86.1 kernel-ec2-devel-3.12.61-52.86.1 kernel-ec2-extra-3.12.61-52.86.1 kernel-ec2-extra-debuginfo-3.12.61-52.86.1 References: https://www.suse.com/security/cve/CVE-2017-1000111.html https://www.suse.com/security/cve/CVE-2017-1000112.html https://bugzilla.suse.com/1052311 https://bugzilla.suse.com/1052365 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[Tech ARP] All You Need To Know About AMD Ryzen Threadripper Rev. 6
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Gigabyte AB350N-GAMING WiFi: An Ideal Mini-ITX Ryzen Motherboard For Linux ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=25041 Summary: "For those drawn by the performance of AMD's Ryzen processors for its performance/value and thinking about building a Kodi/HTPC media box for the living room, a Steam Linux gaming PC / DIY Steam Box, or just want a small form factor PC, Gigabyte's AB350N-GAMING WiFi is a mini-ITX motherboard that plays fine with Linux and offers a lot of functionality for its small size." Please feel free to contact us with any questions or comments you may -
Gigabyte AB350N-GAMING WiFi: An Ideal Mini-ITX Ryzen Motherboard For Linux
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Gigabyte AB350N-GAMING WiFi: An Ideal Mini-ITX Ryzen Motherboard For Linux ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=25041 Summary: "For those drawn by the performance of AMD's Ryzen processors for its performance/value and thinking about building a Kodi/HTPC media box for the living room, a Steam Linux gaming PC / DIY Steam Box, or just want a small form factor PC, Gigabyte's AB350N-GAMING WiFi is a mini-ITX motherboard that plays fine with Linux and offers a lot of functionality for its small size." Please feel free to contact us with any questions or comments you may -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* TP-Link Deco Mesh Wi-Fi ( -at -) LanOC Reviews <https://lanoc.org/review/other/7604-tp-link-deco-mesh-wi-fi> *DESCRIPTION:* Over the past 10 years having wireless access in your home has gone from being nice to have to basically a requirement if you have internet. Of course wireless has been around longer than that, but just looking recently with the growth of mobile devices, tablets, laptops, and smart home devices it used to be just a few devices in a home where now it is easy for a family to have 20 or more devices connected without getting into smart home devices. It's amazing how quickly even a good router or access point can get over loaded with that number of devices on them, not to mention just being able to get a signal in all of the corners of the house. I live in an older house, combine that with a very high number of PCs and electronic devices, the wireless range in my house is really bad. I upgraded years ago from a basic router to a PF Sense setup and recently I added a long range wireless AC access point. Well at CES this past year mesh networks were all the rage and TP-Link seems to be one of the first out with their Deco Mesh Wi-Fi system. Today I’m going to see what they are all about and then do some in depth testing, comparing a mesh setup with one long range access point. I’m excited to see what is going to give me better coverage and better speed in all of the rooms in our household. *ARTICLE URL:* https://lanoc.org/review/other/7604-tp-link-deco-mesh-wi-fi *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/tp_link_deco/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/tp_link_deco/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org MSN/Skype: wes ( -at -) lanoc.org Phone: 419-605-0828 ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
A new maintenance release of Shotwell is available. This release fixes an ugly data corruption bug while importing from mass storage or camera devices. Upgrading is strongly recommended. Special thanks to Stefan for debugging this issue so patiently. Changes since 0.26.2: Shotwell 0.26.3 - 10 Aug 2017  * Fix missing XML escape in wallpaper.xml file  * Fix missing "Photos" menu content  * Fix missing "find" icon  * Fix build macro for appstream  * Fix data loss/corruption issue when importing from camera Bugs fixed in this release:  - https://bugzilla.gnome.org/show_bug.cgi?id=784661  - https://bugzilla.gnome.org/show_bug.cgi?id=784883  - https://bugzilla.gnome.org/show_bug.cgi?id=785196  - https://bugzilla.gnome.org/show_bug.cgi?id=785503  - https://bugzilla.gnome.org/show_bug.cgi?id=785761 All contributors to this release:  - Jens Georg  - Mario Blättermann  - Marek Černocký  - Brian Masney Added/updated translations  - cs, courtesy of Marek Černocký  - de, courtesy of Christian Kirbach Shotwell 0.26.3 is available for download at https://download.gnome.org/sources/shotwell/0.26/shotwell-0.26.3.tar.xz Or for Ubuntu >= 16.04 at the stable PPA: https://launchpad.net/~yg-jensge/+archive/ubuntu/shotwell _______________________________________________
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Bitfenix Nova TG Link: https://www.techpowerup.com/reviews/Bitfenix/Nova_TG Brief: The Bitfenix Nova TG is aiming to be an interesting choice for the entry level. While the original Nova, launched nearly 2 years ago, managed to sport a 30 USD price tag, this also meant sacrificing functionality and layout when it came to the interior. The Nova TG does not only come with a tempered Glass side panel but upgraded internals and a splash of color. Is it worth the higher price tag of 50 USD?
-
[Tech ARP] HP & Acer Introduce AMD Ryzen Gaming Desktops! (Corrected)
news posted a topic in Upcoming News
Hi, The new AMD Ryzen Threadripper 1950X, 1920X and the soon coming 1900X processors are announced and we have already posted some reviews of the AMD Threadripper on Hardwarespot. AMD Threadripper 1950X, 1920X and 1900X Announced http://www.hardwarespot.de/?pageid=100046155 Picture http://www.hardwarespot.de/images/news100046155.jpg Best regards and thanks for posting, Jens Pressel -
Hi, The new AMD Ryzen Threadripper 1950X, 1920X and the soon coming 1900X processors are announced and we have already posted some reviews of the AMD Threadripper on Hardwarespot. AMD Threadripper 1950X, 1920X and 1900X Announced http://www.hardwarespot.de/?pageid=100046155 Picture http://www.hardwarespot.de/images/news100046155.jpg Best regards and thanks for posting, Jens Pressel
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2131-1 Rating: important References: #1038078 #1043652 #1048914 #1052311 #1052365 Cross-References: CVE-2017-1000111 CVE-2017-1000112 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Live Patching 12 SUSE Linux Enterprise High Availability 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 SUSE Container as a Service Platform ALL OpenStack Cloud Magnum Orchestration 7 ______________________________________________________________________________ An update that solves two vulnerabilities and has three fixes is now available. Description: The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.74 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000111: fix race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365). - CVE-2017-1000112: fix race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). The following non-security bugs were fixed: - powerpc/numa: fix regression that could cause kernel panics during installation (bsc#1048914). - bcache: force trigger gc (bsc#1038078). - bcache: only recovery I/O error for writethrough mode (bsc#1043652). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1319=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1319=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1319=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1319=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1319=1 - SUSE Linux Enterprise High Availability 12-SP2: zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1319=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1319=1 - SUSE Container as a Service Platform ALL: zypper in -t patch SUSE-CAASP-ALL-2017-1319=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1319=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 kernel-default-extra-4.4.74-92.35.1 kernel-default-extra-debuginfo-4.4.74-92.35.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): kernel-obs-build-4.4.74-92.35.1 kernel-obs-build-debugsource-4.4.74-92.35.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch): kernel-docs-4.4.74-92.35.3 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): kernel-default-4.4.74-92.35.1 kernel-default-base-4.4.74-92.35.1 kernel-default-base-debuginfo-4.4.74-92.35.1 kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 kernel-default-devel-4.4.74-92.35.1 kernel-syms-4.4.74-92.35.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): kernel-devel-4.4.74-92.35.1 kernel-macros-4.4.74-92.35.1 kernel-source-4.4.74-92.35.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64): kernel-default-4.4.74-92.35.1 kernel-default-base-4.4.74-92.35.1 kernel-default-base-debuginfo-4.4.74-92.35.1 kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 kernel-default-devel-4.4.74-92.35.1 kernel-syms-4.4.74-92.35.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): kernel-devel-4.4.74-92.35.1 kernel-macros-4.4.74-92.35.1 kernel-source-4.4.74-92.35.1 - SUSE Linux Enterprise Server 12-SP2 (s390x): kernel-default-man-4.4.74-92.35.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_74-92_35-default-1-2.1 - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64): cluster-md-kmp-default-4.4.74-92.35.1 cluster-md-kmp-default-debuginfo-4.4.74-92.35.1 cluster-network-kmp-default-4.4.74-92.35.1 cluster-network-kmp-default-debuginfo-4.4.74-92.35.1 dlm-kmp-default-4.4.74-92.35.1 dlm-kmp-default-debuginfo-4.4.74-92.35.1 gfs2-kmp-default-4.4.74-92.35.1 gfs2-kmp-default-debuginfo-4.4.74-92.35.1 kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 ocfs2-kmp-default-4.4.74-92.35.1 ocfs2-kmp-default-debuginfo-4.4.74-92.35.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): kernel-devel-4.4.74-92.35.1 kernel-macros-4.4.74-92.35.1 kernel-source-4.4.74-92.35.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): kernel-default-4.4.74-92.35.1 kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 kernel-default-devel-4.4.74-92.35.1 kernel-default-extra-4.4.74-92.35.1 kernel-default-extra-debuginfo-4.4.74-92.35.1 kernel-syms-4.4.74-92.35.1 - SUSE Container as a Service Platform ALL (x86_64): kernel-default-4.4.74-92.35.1 kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): kernel-default-4.4.74-92.35.1 kernel-default-debuginfo-4.4.74-92.35.1 kernel-default-debugsource-4.4.74-92.35.1 References: https://www.suse.com/security/cve/CVE-2017-1000111.html https://www.suse.com/security/cve/CVE-2017-1000112.html https://bugzilla.suse.com/1038078 https://bugzilla.suse.com/1043652 https://bugzilla.suse.com/1048914 https://bugzilla.suse.com/1052311 https://bugzilla.suse.com/1052365 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Corsair Neutron NX500 800GB SSD Review ------------------------------------------------------------ http://mailchi.mp/kitguru/corsair-neutron-nx500-800gb-ssd-review?e=872093acb5 http://www.kitguru.net Corsair Neutron NX500 800GB SSD Review Corsair might not be the first name that springs to mind when thinking about SSDs but the company has a portfolio of drives for the mainstream and high-performance ends of the drive market. The latest drive joining the latter market segment is the Neutron NX500. Read the review here: https://www.kitguru.net/components/ssd-drives/simon-crisp/corsair-neutron-nx500-800gb-ssd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=a0f5eb7b43&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[security-announce] SUSE-SU-2017:2129-1: important: Security update for libsoup
news posted a topic in Upcoming News
SUSE Security Update: Security update for libsoup ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2129-1 Rating: important References: #1052916 Cross-References: CVE-2017-2885 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP3 SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP3 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP3 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for libsoup fixes the following issues: - A bug in the HTTP Chunked Encoding code has been fixed that could have been exploited by attackers to cause a stack-based buffer overflow in client or server code running libsoup (bsc#1052916, CVE-2017-2885). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1318=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1318=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1318=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1318=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1318=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1318=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1318=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libsoup-debugsource-2.54.1-5.3.1 libsoup-devel-2.54.1-5.3.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libsoup-debugsource-2.54.1-5.3.1 libsoup-devel-2.54.1-5.3.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libsoup-2_4-1-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-2.54.1-5.3.1 libsoup-debugsource-2.54.1-5.3.1 typelib-1_0-Soup-2_4-2.54.1-5.3.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): libsoup-lang-2.54.1-5.3.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): libsoup-2_4-1-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-2.54.1-5.3.1 libsoup-debugsource-2.54.1-5.3.1 typelib-1_0-Soup-2_4-2.54.1-5.3.1 - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64): libsoup-2_4-1-32bit-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1 - SUSE Linux Enterprise Server 12-SP3 (noarch): libsoup-lang-2.54.1-5.3.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64): libsoup-2_4-1-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-2.54.1-5.3.1 libsoup-debugsource-2.54.1-5.3.1 typelib-1_0-Soup-2_4-2.54.1-5.3.1 - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64): libsoup-2_4-1-32bit-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): libsoup-lang-2.54.1-5.3.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): libsoup-2_4-1-2.54.1-5.3.1 libsoup-2_4-1-32bit-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1 libsoup-debugsource-2.54.1-5.3.1 typelib-1_0-Soup-2_4-2.54.1-5.3.1 - SUSE Linux Enterprise Desktop 12-SP3 (noarch): libsoup-lang-2.54.1-5.3.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): libsoup-lang-2.54.1-5.3.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libsoup-2_4-1-2.54.1-5.3.1 libsoup-2_4-1-32bit-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-2.54.1-5.3.1 libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1 libsoup-debugsource-2.54.1-5.3.1 typelib-1_0-Soup-2_4-2.54.1-5.3.1 References: https://www.suse.com/security/cve/CVE-2017-2885.html https://bugzilla.suse.com/1052916 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
*Ryzen Threadripper Articles - 1950X - 1920X - ASUS X399 Zenith* Hello, we have three new articles ready today. All related to that mega-core Ryzen Threadripper processors that AMD is releasing today. AMD Ryzen Threadripper 1950X review <http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1950x-review,1.html>'>http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1950x-review,1.html> AMD Ryzen Threadripper 1920X review <http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1920x-review,1.html>'>http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1920x-review,1.html> ASUS ROG Zenith X399 Extreme review <http://www.guru3d.com/articles-pages/asus-rog-zenith-x399-extreme-review,1.html>'>http://www.guru3d.com/articles-pages/asus-rog-zenith-x399-extreme-review,1.html>'>http://www.guru3d.com/articles-pages/asus-rog-zenith-x399-extreme-review,1.html> *AMD Ryzen Threadripper 1950X review* In this article we review the sixteen core and 32 threaded Ryzen Threadripper 1950X. It is the flagship processor and product that will get a 3.4 GHz base frequency with the ability to precision boost to 4.0 GHz. These processors are SMT, thus hyper-threaded to 32 threads. We'll check out performance and other metrics. Read the* full review here <http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1950x-review,1.html> *. URL: http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1950x-review,1.html *AMD Ryzen Threadripper 1920X review* AMD also releases their Ryzen Threadripper 1920X, which we review and test. This this is the 12-core part, the base clock is a notch higher at 3.5 GHz and the precision boost is also 4.0 GHz. With 24 threads this CPU will kick the proverbial toosh. Read the * full review here <http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1920x-review,1.html> *. URL: http://www.guru3d.com/articles-pages/amd-ryzen-threadripper-1920x-review,1.html *ASUS ROG Zenith X399 Extreme review* A new thread ripping processor will need to be paired with a proper motherboard, join us in this review of the X399 chipset based ASUS ROG Zenith Extreme. A motherboard loaded with features and high-end kit including a 10 Gbit Ethernet adapter, the most exquisite WIFI options as well as offering a platform that Threadripper processors really deserve. Read the * full article here <http://www.guru3d.com/articles-pages/asus-rog-zenith-x399-extreme-review,1.html> *. URL: http://www.guru3d.com/articles-pages/asus-rog-zenith-x399-extreme-review,1.html <http://www.guru3d.com/articles-pages/asus-rog-zenith-x399-extreme-review,1.html> --
-
AMD Ryzen Threadripper 1950X And 1920X Review: Unleashing The Multi-Threaded Beast
news posted a topic in Upcoming News
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082917?e=0c004f9c13) AMD’s unrelenting attack on the desktop CPU market continues today, with the official launch of the company's beastly Ryzen Threadripper processors. If, by some cruel joke, you are unfamiliar with Threadripper, it is AMD’s premium, high-end, many-core desktop processor, that leverages the same Zen microarchitecture that debuted with the Ryzen 7 series a few months back. The flagship chip in the initial AMD Ryzen Threadripper line-up packs 16 physical processor cores and supports 32 threads through the use of SMT (Simultaneous Multithreading). To date, the largest number of cores supported on standard desktop platforms, without resorting to enterprise-class processors or dual-socket setups was 10. With Threadripper, AMD hopes to change the desktop computing paradigm and better address the needs of hardcore enthusiasts, content creators, and other creative professionals with a processor equally adept at gaming as it is churning through highly-parallel, compute intensive workloads... AMD Ryzen Threadripper 1950X And 1920X Review Unleashing The Multi-Threaded Beast (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=db76e632b4&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f99dd7f81c&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=d506291684&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=3b4383bfc8&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=98e9a1b04e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=b2ba164684&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=0c4c6bebc2&e=0c004f9c13 ============================================================ -
Hardware Canucks is pleased to present our review of the new AMD Ryzen Threadripper 1920X & 1950X processors. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/75827-amd-ryzen-threadripper-1920x-1950x-review.html *Quote:* AMD's HEDT platform has finally arrived with the Ryzen Threadripper 1920X and 1950X. They're designed to go head to head against Intel's i9-7900X but can their performance match up? We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] curl (SSA:2017-221-01) New curl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/curl-7.55.0-i586-1_slack14.2.txz: Upgraded. This update fixes three security issues: URL globbing out of bounds read TFTP sends more than buffer size FILE buffer read out of bounds For more information, see: https://curl.haxx.se/docs/adv_20170809A.html https://curl.haxx.se/docs/adv_20170809B.html https://curl.haxx.se/docs/adv_20170809C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000099 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/curl-7.55.0-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/curl-7.55.0-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/curl-7.55.0-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/curl-7.55.0-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/curl-7.55.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/curl-7.55.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.55.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.55.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.55.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.55.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/curl-7.55.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/curl-7.55.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.55.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.55.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: cd2da3b2f3b5f82dc65f9d059cf1e218 curl-7.55.0-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 2d4196ad8fca7d47e98abc8509edcbb9 curl-7.55.0-x86_64-1_slack13.0.txz Slackware 13.1 package: 3761487e1a01dd6dc6a7380a562ee063 curl-7.55.0-i486-1_slack13.1.txz Slackware x86_64 13.1 package: cb1a111bf84e4fa83b7b1f6c513edc2b curl-7.55.0-x86_64-1_slack13.1.txz Slackware 13.37 package: 0211314fd5e14089f2f9e343fc43d11f curl-7.55.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: b9d8bf85e21e1ae75dcee5024252bd2a curl-7.55.0-x86_64-1_slack13.37.txz Slackware 14.0 package: 86e0cbb23b946d6dbf80502780ee2e6b curl-7.55.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 9587b1e01071e3f0273f59af9314fa1a curl-7.55.0-x86_64-1_slack14.0.txz Slackware 14.1 package: ebdcc7de218cd7d5a17bf155ae2e176f curl-7.55.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 452baffbd32f0f39092750e9cacc194d curl-7.55.0-x86_64-1_slack14.1.txz Slackware 14.2 package: 38407eb05a8c2b4b0c43b6e545a87298 curl-7.55.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 30a06330c38cdab72b1dfa73fcd425ef curl-7.55.0-x86_64-1_slack14.2.txz Slackware -current package: 0e9db7d8fc7d5e272e5406225307c030 n/curl-7.55.0-i586-1.txz Slackware x86_64 -current package: 830246f0db066b1417556fff89199cb3 n/curl-7.55.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg curl-7.55.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+