Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. When looking for a gaming keyboard, one of the first questions we ask is: is it mechanical? It isn’t necessary to have when gaming and for the casual gamer, we’re content with using the Microsoft keyboard that comes stock with our pre-built computers that we bought just to play League of Legends and Club Penguin. Then again, we do have the option of going all-out. Gaming keyboards have become pretty pricey. With reputable keyboards ranging from around $100 USD to $200 USD. The Thermaltake MEKA Pro Mechanical Gaming Keyboard retails for $89.99 shipped, so read on to find out how it preforms! Article Title: Tt eSPORT MEKA Pro Mechanical Gaming Keyboard Review Article URL: http://www.legitreviews.com/tt-esport-meka-pro-mechanical-gaming-keyboard-review_193293 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  2. *Intel Core i7 7740X processor review* For this test we'll review the quad core Core i7 7740X from Intel. Yes this is Kaby Lake -X, the more affordable processor that you will need to seat on a X299 motherboard. Albeit limited towards dual-channel memory, the processor does a good job, as well as it being tweakable towards 5.2 GHz on all cores. Read the * full review here <http://www.guru3d.com/articles-pages/intel-core-i7-7740x-processor-review,1.html>'>http://www.guru3d.com/articles-pages/intel-core-i7-7740x-processor-review,1.html> *. URL: http://www.guru3d.com/articles-pages/intel-core-i7-7740x-processor-review,1.html <http://www.guru3d.com/articles-pages/intel-core-i7-7740x-processor-review,1.html> --
  3. SUSE Security Update: Recommended update for ncurses ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1815-1 Rating: important References: #1000662 #1046853 #1046858 Cross-References: CVE-2017-10684 CVE-2017-10685 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 OpenStack Cloud Magnum Orchestration 7 ______________________________________________________________________________ An update that solves two vulnerabilities and has one errata is now available. Description: This update for ncurses fixes the following issues: Security issues fixed: - CVE-2017-10684: Possible RCE via stack-based buffer overflow in the fmt_entry function. (bsc#1046858) - CVE-2017-10685: Possible RCE with format string vulnerability in the fmt_entry function. (bsc#1046853) Bugfixes: - Drop patch ncurses-5.9-environment.dif as YaST2 ncurses GUI does not need it anymore and as well as it causes bug bsc#1000662 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1119=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1119=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1119=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1119=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1119=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): ncurses-debugsource-5.9-44.1 ncurses-devel-5.9-44.1 ncurses-devel-debuginfo-5.9-44.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libncurses5-5.9-44.1 libncurses5-debuginfo-5.9-44.1 libncurses6-5.9-44.1 libncurses6-debuginfo-5.9-44.1 ncurses-debugsource-5.9-44.1 ncurses-devel-5.9-44.1 ncurses-devel-debuginfo-5.9-44.1 ncurses-utils-5.9-44.1 ncurses-utils-debuginfo-5.9-44.1 tack-5.9-44.1 tack-debuginfo-5.9-44.1 terminfo-5.9-44.1 terminfo-base-5.9-44.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libncurses5-5.9-44.1 libncurses5-debuginfo-5.9-44.1 libncurses6-5.9-44.1 libncurses6-debuginfo-5.9-44.1 ncurses-debugsource-5.9-44.1 ncurses-devel-5.9-44.1 ncurses-devel-debuginfo-5.9-44.1 ncurses-utils-5.9-44.1 ncurses-utils-debuginfo-5.9-44.1 tack-5.9-44.1 tack-debuginfo-5.9-44.1 terminfo-5.9-44.1 terminfo-base-5.9-44.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libncurses5-32bit-5.9-44.1 libncurses5-debuginfo-32bit-5.9-44.1 libncurses6-32bit-5.9-44.1 libncurses6-debuginfo-32bit-5.9-44.1 ncurses-devel-32bit-5.9-44.1 ncurses-devel-debuginfo-32bit-5.9-44.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libncurses5-32bit-5.9-44.1 libncurses5-5.9-44.1 libncurses5-debuginfo-32bit-5.9-44.1 libncurses5-debuginfo-5.9-44.1 libncurses6-32bit-5.9-44.1 libncurses6-5.9-44.1 libncurses6-debuginfo-32bit-5.9-44.1 libncurses6-debuginfo-5.9-44.1 ncurses-debugsource-5.9-44.1 ncurses-devel-5.9-44.1 ncurses-devel-debuginfo-5.9-44.1 ncurses-utils-5.9-44.1 ncurses-utils-debuginfo-5.9-44.1 tack-5.9-44.1 tack-debuginfo-5.9-44.1 terminfo-5.9-44.1 terminfo-base-5.9-44.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): libncurses5-5.9-44.1 libncurses5-debuginfo-5.9-44.1 libncurses6-5.9-44.1 libncurses6-debuginfo-5.9-44.1 ncurses-debugsource-5.9-44.1 ncurses-utils-5.9-44.1 ncurses-utils-debuginfo-5.9-44.1 terminfo-base-5.9-44.1 References: https://www.suse.com/security/cve/CVE-2017-10684.html https://www.suse.com/security/cve/CVE-2017-10685.html https://bugzilla.suse.com/1000662 https://bugzilla.suse.com/1046853 https://bugzilla.suse.com/1046858 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  4. ------------------------------------------------------------ http://mailchi.mp/6e7afbabc993/razer-lancehead-te-tournament-edition-gaming-mouse-42395?e=2c7a1c459a Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: Razer Lancehead Tournament Edition Gaming Mouse ( -at -) CPCR (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=673134cda8&e=2c7a1c459a) Excerpt: "If you look at Razer’s gaming mouse lineup today, they have a little bit of something for everyone, but one area that’s been lacking is a premium ambidextrous gaming mouse offering. While Razer does offer the back to basics Abyssus gaming mouse which features an ambidextrous design, it’s a relatively lower end gaming mouse that lacks some of..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage2.com/track/click?u=406e963590798a4aa1eab5f99&id=33f497b9e7&e=2c7a1c459a (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=1142191ada&e=2c7a1c459a)
  5. Corsair K68 Mechanical Gaming Keyboard Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/corsair-k68-mechanical-gaming-keyboard-review/ Image URL: http://www.thinkcomputers.org/reviews/corsair_k68/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/corsair_k68/small.jpg Quote: "When we are buying our gaming keyboards the last thing we really think about is durability. With many companies shoving RGB LEDs and mechanical switches in our face, durability sort of takes a back seat. And you might think that durability really does not matter, but I know you or one of your friends has destroyed at least one keyboard in your lifetime by spilling something on it, I know that I have! Well Corsair has got your covered with their new K68 Mechanical Gaming keyboard. In the past keyboards that offered dust and spill resistant were membrane-style keyboards, but with the K68 you get true Cherry MX Red key switches, spill and dust resistance, and of course that Corsair style and quality. Let’s jump in and see what the K68 is all about!"
  6. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1812-1 Rating: important References: #1014136 #1026236 #1027519 #1031460 #1034845 #1036470 #1037243 #1042160 #1042863 #1042882 #1042893 #1042915 #1042923 #1042924 #1042931 #1042938 #1043074 #1043297 Cross-References: CVE-2017-10911 CVE-2017-10912 CVE-2017-10913 CVE-2017-10914 CVE-2017-10915 CVE-2017-10916 CVE-2017-10917 CVE-2017-10918 CVE-2017-10920 CVE-2017-10921 CVE-2017-10922 CVE-2017-8112 CVE-2017-8309 CVE-2017-8905 CVE-2017-9330 CVE-2017-9374 CVE-2017-9503 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server 12-SP1-LTSS ______________________________________________________________________________ An update that solves 17 vulnerabilities and has one errata is now available. Description: This update for xen fixes several issues. These security issues were fixed: - CVE-2017-10911: blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863) - CVE-2017-10912: Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - CVE-2017-10913, CVE-2017-10914: Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - CVE-2017-10915: Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - CVE-2017-10917: Missing NULL pointer check in event channel poll allows guests to DoS the host (XSA-221, bsc#1042924) - CVE-2017-10918: Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - CVE-2017-10922, CVE-2017-10921, CVE-2017-10920: Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-10916: PKRU and BND* leakage between vCPU-s might have leaked information to other guests (XSA-220, bsc#1042923) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036470) - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845). - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043297) - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043074) These non-security issues were fixed: - bsc#1031460: Fixed DomU Live Migration - bsc#1014136: Fixed kdump SLES12-SP2 - bsc#1026236: Equalized paravirtualized vs. fully virtualized migration speed Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1121=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1121=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1121=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): xen-4.5.5_12-22.18.1 xen-debugsource-4.5.5_12-22.18.1 xen-doc-html-4.5.5_12-22.18.1 xen-kmp-default-4.5.5_12_k3.12.74_60.64.45-22.18.1 xen-kmp-default-debuginfo-4.5.5_12_k3.12.74_60.64.45-22.18.1 xen-libs-32bit-4.5.5_12-22.18.1 xen-libs-4.5.5_12-22.18.1 xen-libs-debuginfo-32bit-4.5.5_12-22.18.1 xen-libs-debuginfo-4.5.5_12-22.18.1 xen-tools-4.5.5_12-22.18.1 xen-tools-debuginfo-4.5.5_12-22.18.1 xen-tools-domU-4.5.5_12-22.18.1 xen-tools-domU-debuginfo-4.5.5_12-22.18.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): xen-4.5.5_12-22.18.1 xen-debugsource-4.5.5_12-22.18.1 xen-doc-html-4.5.5_12-22.18.1 xen-kmp-default-4.5.5_12_k3.12.74_60.64.45-22.18.1 xen-kmp-default-debuginfo-4.5.5_12_k3.12.74_60.64.45-22.18.1 xen-libs-32bit-4.5.5_12-22.18.1 xen-libs-4.5.5_12-22.18.1 xen-libs-debuginfo-32bit-4.5.5_12-22.18.1 xen-libs-debuginfo-4.5.5_12-22.18.1 xen-tools-4.5.5_12-22.18.1 xen-tools-debuginfo-4.5.5_12-22.18.1 xen-tools-domU-4.5.5_12-22.18.1 xen-tools-domU-debuginfo-4.5.5_12-22.18.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): xen-4.5.5_12-22.18.1 xen-debugsource-4.5.5_12-22.18.1 xen-doc-html-4.5.5_12-22.18.1 xen-kmp-default-4.5.5_12_k3.12.74_60.64.45-22.18.1 xen-kmp-default-debuginfo-4.5.5_12_k3.12.74_60.64.45-22.18.1 xen-libs-32bit-4.5.5_12-22.18.1 xen-libs-4.5.5_12-22.18.1 xen-libs-debuginfo-32bit-4.5.5_12-22.18.1 xen-libs-debuginfo-4.5.5_12-22.18.1 xen-tools-4.5.5_12-22.18.1 xen-tools-debuginfo-4.5.5_12-22.18.1 xen-tools-domU-4.5.5_12-22.18.1 xen-tools-domU-debuginfo-4.5.5_12-22.18.1 References: https://www.suse.com/security/cve/CVE-2017-10911.html https://www.suse.com/security/cve/CVE-2017-10912.html https://www.suse.com/security/cve/CVE-2017-10913.html https://www.suse.com/security/cve/CVE-2017-10914.html https://www.suse.com/security/cve/CVE-2017-10915.html https://www.suse.com/security/cve/CVE-2017-10916.html https://www.suse.com/security/cve/CVE-2017-10917.html https://www.suse.com/security/cve/CVE-2017-10918.html https://www.suse.com/security/cve/CVE-2017-10920.html https://www.suse.com/security/cve/CVE-2017-10921.html https://www.suse.com/security/cve/CVE-2017-10922.html https://www.suse.com/security/cve/CVE-2017-8112.html https://www.suse.com/security/cve/CVE-2017-8309.html https://www.suse.com/security/cve/CVE-2017-8905.html https://www.suse.com/security/cve/CVE-2017-9330.html https://www.suse.com/security/cve/CVE-2017-9374.html https://www.suse.com/security/cve/CVE-2017-9503.html https://bugzilla.suse.com/1014136 https://bugzilla.suse.com/1026236 https://bugzilla.suse.com/1027519 https://bugzilla.suse.com/1031460 https://bugzilla.suse.com/1034845 https://bugzilla.suse.com/1036470 https://bugzilla.suse.com/1037243 https://bugzilla.suse.com/1042160 https://bugzilla.suse.com/1042863 https://bugzilla.suse.com/1042882 https://bugzilla.suse.com/1042893 https://bugzilla.suse.com/1042915 https://bugzilla.suse.com/1042923 https://bugzilla.suse.com/1042924 https://bugzilla.suse.com/1042931 https://bugzilla.suse.com/1042938 https://bugzilla.suse.com/1043074 https://bugzilla.suse.com/1043297 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  7. Acer Predator 21x review - the £9,000 gaming laptop! UK EXCLUSIVE SNEAK PEAK! ------------------------------------------------------------ http://mailchi.mp/kitguru/acer-predator-21x-review-the-9000-gaming-laptop-uk-exclusive-sneak-peak?e=872093acb5 http://www.kitguru.net Acer Predator 21x review - the £9,000 gaming laptop! UK EXCLUSIVE SNEAK PEAK! Today Leo tests the new Acer Predator 21X gaming laptop which is fitted with state of the art hardware, overclockable processor, dual GTX1080 graphics and it includes a 21 inch curved 120hz IPS panel! Its a back breaking beast with a feature list the length of your arm. What does Leo think of it? Read the review here: ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=4efdb69128&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  8. Title: Hori APEX Racing Wheel Review ( -at -) NikKTech Description: If you're looking for a budget-friendly yet good looking racing wheel compatible with Playstation 3/4 and PC and you don't care about force feedback then you should really take a look at the APEX Racing Wheel by Hori. Article Link: https://www.nikktech.com/main/articles/peripherals/game-controllers/7983-hor i-apex-racing-wheel-review Image Link: http://www.nikktech.com/main/images/pics/reviews/hori/apex/hori_racing_wheel _apexb.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  9. ** TECHSPOT ------------------------------------------------------------ ** Intel Kaby Lake-X Review: Core i7-7740X & Core i5-7640X ------------------------------------------------------------ ** https://www.techspot.com/review/1442-intel-kaby-lake-x/ ------------------------------------------------------------ Along with preparing a series of Skylake-X processors, Intel's counter to Ryzen includes a Kaby Lake-X lineup consisting of the Core i5-7640X, which is basically a renamed 7600K, and the Core i7-7740X, a 7700K in disguise. Or are they? Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  10. *Gigabyte Aorus AX370 Gaming K5 review* In this review we check out the Aorus AX370 Gaming K5 from Gigabyte. This motherboard is the slightly more affordable one over the K5 nice and has dark looks. I might be a lovely match for any Ryzen series 5 or 7 processor. The X370 motherboard is seated in the high-end Ryzen motherboard spectrum. A motherboard with a dark design with gorgeous looks and some extras. Read the * review here <http://www.guru3d.com/articles-pages/gigabyte-aorus-ax370-gaming-k5-review,1.html>'>http://www.guru3d.com/articles-pages/gigabyte-aorus-ax370-gaming-k5-review,1.html> *. URL: http://www.guru3d.com/articles-pages/gigabyte-aorus-ax370-gaming-k5-review,1.html <http://www.guru3d.com/articles-pages/gigabyte-aorus-ax370-gaming-k5-review,1.html> --
  11. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASRock X299 Taichi Link: https://www.techpowerup.com/reviews/ASRock/X299_Taichi Brief: The ASRock X299 Taichi comes with a fresh look that's still familiar. Boasting support for Intel's latest Skylake-X processors, the board features dual LAN, integrated Wifi, three M.2 ports and outstanding audio performance. Yet again ASRock manages to impress!
  12. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASRock X299 Taichi Link: https://www.techpowerup.com/reviews/ASRock/X299_Taichi Brief: The ASRock X299 Taichi comes with a fresh look that's still familiar. Boasting support for Intel's latest Skylake-X processors, the board features dual LAN, integrated Wifi, three M.2 ports and outstanding audio performance. Yet again ASRock manages to impress!
  13. openSUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1809-1 Rating: important References: #1046554 #1046555 Cross-References: CVE-2017-3142 CVE-2017-3143 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for bind fixes the following issues: - An attacker with the ability to send and receive messages to an authoritative DNS server was able to circumvent TSIG authentication of AXFR requests. A server that relied solely on TSIG keys for protection could be manipulated into (1) providing an AXFR of a zone to an unauthorized recipient and (2) accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142] - An attacker who with the ability to send and receive messages to an authoritative DNS server and who had knowledge of a valid TSIG key name for the zone and service being targeted was able to manipulate BIND into accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143] This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-783=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): bind-9.9.9P1-48.6.1 bind-chrootenv-9.9.9P1-48.6.1 bind-debuginfo-9.9.9P1-48.6.1 bind-debugsource-9.9.9P1-48.6.1 bind-devel-9.9.9P1-48.6.1 bind-libs-9.9.9P1-48.6.1 bind-libs-debuginfo-9.9.9P1-48.6.1 bind-lwresd-9.9.9P1-48.6.1 bind-lwresd-debuginfo-9.9.9P1-48.6.1 bind-utils-9.9.9P1-48.6.1 bind-utils-debuginfo-9.9.9P1-48.6.1 - openSUSE Leap 42.2 (x86_64): bind-libs-32bit-9.9.9P1-48.6.1 bind-libs-debuginfo-32bit-9.9.9P1-48.6.1 - openSUSE Leap 42.2 (noarch): bind-doc-9.9.9P1-48.6.1 References: https://www.suse.com/security/cve/CVE-2017-3142.html https://www.suse.com/security/cve/CVE-2017-3143.html https://bugzilla.suse.com/1046554 https://bugzilla.suse.com/1046555 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. Commercially-available remote power switches make turning a PC on and off from a distance a simple task, but our resident microcontroller enthusiast thought of a few ways such a product might be improved. Join us as we see whether those ideas could be implemented for about $10 in parts. Read more: http://techreport.com/review/31438/building-a-pc-remote-starter-from-scratch --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  15. openSUSE Security Update: Security update for clamav ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1797-1 Rating: important References: #1045490 Cross-References: CVE-2012-6706 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for clamav fixes the following security issue: - CVE-2012-6706: Fixed an arbitrary memory write in VMSF_DELTA filter in libclamunrar (bsc#1045490) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-779=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): clamav-0.99.2-16.3.1 clamav-debuginfo-0.99.2-16.3.1 clamav-debugsource-0.99.2-16.3.1 References: https://www.suse.com/security/cve/CVE-2012-6706.html https://bugzilla.suse.com/1045490 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  16. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: AMD Ryzen 5 1400 Linux Benchmarks: 27-Way CPU Comparison On Ubuntu ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24900 Summary: "If you are looking to get an AMD Zen CPU on a budget, the cheapest Ryzen 5 CPU in the current line-up is the 1400 model, which for $160 USD will get you a quad-core processor plus Hyper Threading and clocks up to 3.4GHz. Here are some benchmarks of the AMD Ryzen 5 1400 on Ubuntu 17.04 compared to various other Intel and AMD CPUs over the years." Please feel free to contact us with any questions or comments you may
  17. TITLE ASUS ROG STRIX Magnus Review ( -at -) Vortez CONTENT: The Magnus is a USB microphone, meaning it doesn't require any additional audio interfaces for high quality recording, and features 3x 14mm condenser capsules that are described as 'studio grade', along with various onboard controls, an additional USB port, as well as featuring customisable RGB lighting that is positioned in a way specifically to be seen by your viewers. LINK: https://www.vortez.net/review.php?id=1318 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  18. Plantronics has been developing headsets for over 50 years and is considered one of the best headset manufacturers in the world. Recently, Plantronics sent us a pair of their RIG 800HS wireless headphones to take a look at. Plantronics says these headphones are designed to work with the Sony PlayStation 4, and utilize a USB dongle to transmit the audio signal from the source to the headphones... Article Title: Plantronics RIG 800HS Headphones Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/plantronics-rig-800hs-headphones-review_190976 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  19. news

    DiRT 4 Review @ OCC

    A news post would be great. OCC has published a review on the DiRT 4 Here is a quote from the review: Quote: â€ÂThe graphics might not be the best you can find, but where they really matter is where you will find they look best. At maximum settings the game is completely playable for me, but I believe I will be turning settings down to improve performance. Over time I do think optimizations through patches and new drivers will help. Gameplay, to put it simply, is where I want it to be. The challenge is there and has been progressing nicely, for me at least. With a variety of events and rewards just to the Career Mode there is plenty to do, but the game offers even more with community challenges and the Your Stage feature for generating even more tracks to try.†Title: DiRT 4 Review Link: http://www.overclockersclub.com/reviews/dirt_4_review/ Img: http://www.overclockersclub.com/siteimages/articles/dirt_4_review/016_thumb.jpg
  20. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Windows 10 WSL vs. VirtualBox Ubuntu Performance On An Intel Core i9 7900X ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24894 Summary: "Going beyond last week's Intel Core i9 7900X Skylake-X Linux distribution comparison, here are some complementary tests when trying out the latest Windows 10 Insider Build with its Bash/Windows Subsystem for Linux featuring Ubuntu 16.04 LTS. Additionally, some comparison results when running Windows 10 with VirtualBox and then an Ubuntu 16.04 LTS guest, all from this i9-7900X high-end desktop." Please feel free to contact us with any questions or comments you may
  21. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Creative Sound BlasterX Vanguard K08 Keyboard Link: https://www.techpowerup.com/reviews/Creative/Sound_BlasterX_Vanguard_K08 Brief: The Sound BlasterX Vanguard K08 is the first keyboard from Creative and features OMRON mechanical switches, full 16.8M RGB backlighting, dedicated media and macro buttons, and a USB pass-through port. The hardware is supported by their Sound Blaster Connect software driver for lighting customization and performance tweaking.
  22. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Intel Skulltrail vs. Intel Skull Canyon Link: https://www.techpowerup.com/reviews/Intel/Skull_Canyon_NUC Brief: A battle of the ages - can the biggest and baddest setup from 2008 beat out the pocket-sized NUC? We ran each through a large variety of tests, from professional applications to gaming, to see just how far Intel's technology has come.
  23. CentOS Errata and Security Advisory 2017:1680 Important Upstream details at : https://access.redhat.com/errata/RHSA-2017:1680 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 04624102c89308189e94e9985bfbaa3d7ce9527110f87ed8fbe279d7cd5df980 bind-9.9.4-50.el7_3.1.x86_64.rpm d81e971786708a2e9ffa00513daa1937066ffcd71c6a9772c7dd5a228a2fccf4 bind-chroot-9.9.4-50.el7_3.1.x86_64.rpm 2dae70eaf0a8c0122a7fe5ca24b4d78990eaefefe3812e6baeb1ca676a36efe0 bind-devel-9.9.4-50.el7_3.1.i686.rpm c5afd5510657aaddca295341ed6e22b1ffd1ffc8b21a125e09f0116803bef9f4 bind-devel-9.9.4-50.el7_3.1.x86_64.rpm 553c02b42dc0437b03020d4a7ea31a66efcd284cd401aee041c7af2dfafc7732 bind-libs-9.9.4-50.el7_3.1.i686.rpm 84e98cec40394610eb3e3822e69f6a19fa3d4011fab3c3f758d8892a97dc8a33 bind-libs-9.9.4-50.el7_3.1.x86_64.rpm b3d2096bef88ed68716633dc677574796e2bd40a0736b96960710d7ed8e03657 bind-libs-lite-9.9.4-50.el7_3.1.i686.rpm 7c8c977ccc6e083766c6fb48084e0313ce814fc21987be0bc978ee39db0c6bd0 bind-libs-lite-9.9.4-50.el7_3.1.x86_64.rpm 7ce3ad33053dcf18e4de4d0f251f67e0d3cade43f6d48252b022c29c598c9861 bind-license-9.9.4-50.el7_3.1.noarch.rpm 269f0bb8b52b4054cee2513698a29ca2527cfdd4af90d78318f0cb476a7bfd47 bind-lite-devel-9.9.4-50.el7_3.1.i686.rpm 6bdee455278e621888d68ae512fe5affd41fed2adab2fc298c768f6046f0ab96 bind-lite-devel-9.9.4-50.el7_3.1.x86_64.rpm 51f0920bb3157064762b7729b9b5c61c88dcad3ff817412aac34bc56ec23a8e4 bind-pkcs11-9.9.4-50.el7_3.1.x86_64.rpm e711ab5fa4e0fd7442e1e8395d4a646e7ea97123cf7cdfacb87867b0d7a332f2 bind-pkcs11-devel-9.9.4-50.el7_3.1.i686.rpm f499c8b2626394536190573beac0b41196ec718a674af25b752975283bea531f bind-pkcs11-devel-9.9.4-50.el7_3.1.x86_64.rpm 989faf939b31113e53d81515f090023e8a8cc301a2f5f2b241f957466908d6e6 bind-pkcs11-libs-9.9.4-50.el7_3.1.i686.rpm 443b50dbf129e8f2ca810b6fa2856e669ec7f36a4d8f1ca05b3cb6a6dc50d3aa bind-pkcs11-libs-9.9.4-50.el7_3.1.x86_64.rpm 9d9239f4fa51dc13686518b2fa5e8e820832b69b2694012ac9df744bcbc9754e bind-pkcs11-utils-9.9.4-50.el7_3.1.x86_64.rpm d5edebc853e991a22028ce0a2db0a9497ae237a53c15d481af1c4add4bb151e9 bind-sdb-9.9.4-50.el7_3.1.x86_64.rpm f14ce30a56fe8368856d30034ebe07cb9565a399a4e0c0df4a22111f624dc71f bind-sdb-chroot-9.9.4-50.el7_3.1.x86_64.rpm 259d62391993ec512dabbfe1783b86bb17e45168ede86f63e8b2aead96c26a37 bind-utils-9.9.4-50.el7_3.1.x86_64.rpm Source: 06373b4d3f9f85abd29abb501cb816f6b133cc7ce3c373e67f53a033a66f5a07 bind-9.9.4-50.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  24. CentOS Errata and Security Advisory 2017:1681 Important Upstream details at : https://access.redhat.com/errata/RHSA-2017:1681 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f6ace232c2a5db32fb847d489f19145db8237d6eb9933fe1e4f69e083d8fbccf qemu-img-1.5.3-126.el7_3.10.x86_64.rpm 8ed3a8d32aa03416ba63096e3af8b5134edc2715e6e5754a00a00d29ec3cb81a qemu-kvm-1.5.3-126.el7_3.10.x86_64.rpm 8a617a790a4370a1763a1c574d3f87aea35a20f1de1683d5af1be70e977bfba3 qemu-kvm-common-1.5.3-126.el7_3.10.x86_64.rpm d36317dd1af10e84000e17a1141dcb71e538e634ab01c87453ca57ecd4355dd6 qemu-kvm-tools-1.5.3-126.el7_3.10.x86_64.rpm Source: 477f83898080dd59d5e199ec1f312bce66f69d0e4d1696dde40d5f1857e99c03 qemu-kvm-1.5.3-126.el7_3.10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  25. CentOS Errata and Security Advisory 2017:1679 Important Upstream details at : https://access.redhat.com/errata/RHSA-2017:1679 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d595642893f54cd5559f15f988b323186cadaf4c3286d9a6028530d1f9adad7f bind-9.8.2-0.62.rc1.el6_9.4.i686.rpm bcac1e24947572b19e95fb4f0b5920d08801a1f219c72e993cee4103a14f5cf8 bind-chroot-9.8.2-0.62.rc1.el6_9.4.i686.rpm b00aa4ea65b2b09b542644830f764bb561277cce996a290a0ec9486f737003d9 bind-devel-9.8.2-0.62.rc1.el6_9.4.i686.rpm c67ab483c68bff0289accedaa7d35b63c3fc83bda16d418c1d4f2114ae3bbf97 bind-libs-9.8.2-0.62.rc1.el6_9.4.i686.rpm 4f4241b1f7da42a1a5d961d7062201008fc53b9a89beebbd979762a292a81c8f bind-sdb-9.8.2-0.62.rc1.el6_9.4.i686.rpm c6af12e9b17018d11e000ac29338e4f6da07136ac6ac9f236e3c26ff5d40c0bd bind-utils-9.8.2-0.62.rc1.el6_9.4.i686.rpm x86_64: 183ba53693e45cf2620973d0f2577757e8d0eead9ba10136ae4ea76a8baf1b83 bind-9.8.2-0.62.rc1.el6_9.4.x86_64.rpm bdf2a9efdfb3f3d7d9ee71cf470b049743999ccd5514a8df83e2149dd07b5521 bind-chroot-9.8.2-0.62.rc1.el6_9.4.x86_64.rpm b00aa4ea65b2b09b542644830f764bb561277cce996a290a0ec9486f737003d9 bind-devel-9.8.2-0.62.rc1.el6_9.4.i686.rpm 8dcd89221eb8f92ee29b110cfeabca9feac95e5ed49525cb98da5a9df0623dfa bind-devel-9.8.2-0.62.rc1.el6_9.4.x86_64.rpm c67ab483c68bff0289accedaa7d35b63c3fc83bda16d418c1d4f2114ae3bbf97 bind-libs-9.8.2-0.62.rc1.el6_9.4.i686.rpm f51d412917d8d61e7a0ef0581863488b2c74e3eace8ae87929d6dafed68d9fa7 bind-libs-9.8.2-0.62.rc1.el6_9.4.x86_64.rpm 9630e8f1eaa72f86cb7fe4fdf34215f11813e99a7a41534c5be46b1668e7c8b9 bind-sdb-9.8.2-0.62.rc1.el6_9.4.x86_64.rpm 5378f87bc4b3513dc03b43875b881d1878e7c59b3a757b30b3025d979d541a75 bind-utils-9.8.2-0.62.rc1.el6_9.4.x86_64.rpm Source: 9d2c0d5f204025015452d8d0aabb37cc9419df220550a6a4eb9fb68fc6220909 bind-9.8.2-0.62.rc1.el6_9.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
×