news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[CentOS-announce] CESA-2017:1382 Important CentOS 7 sudo Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1382 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 42dce8f1f4a739c711f04b52cee0f3a7c6b0062a66b9a7ebe88c7ac07ba2dcc1 sudo-1.8.6p7-22.el7_3.x86_64.rpm 5779873b00d9587ce58c3f1de3d50cb2d0b18b985b8f8b454d4827c598e8671d sudo-devel-1.8.6p7-22.el7_3.i686.rpm fb7c4705e525d06d2dde79b96961a653717744b512a4ae7772c5f36ab8ade7f9 sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm Source: f09d79baf9dab93d06edba58ecc1386816b3162c60ba8a7501515f6f7f976b05 sudo-1.8.6p7-22.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1364 Important CentOS 6 nss Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1364 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d77edfa78ee44700556252fe80f032fc033a55fb7bb2f2c5ba5aea73a1125c1d nss-3.28.4-3.el6_9.i686.rpm 9484c1a36ac701664333a6e2a30e54391960d9b5c0c68b3d5050982cc7b27409 nss-devel-3.28.4-3.el6_9.i686.rpm b6bb72fb77b46350bfa85456c956b638bfab12c1b6132331f5ac44f9748925e0 nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm 12bf47b242587e7716a30e335774b7d05a48f9c578642730986dba440eca90dc nss-sysinit-3.28.4-3.el6_9.i686.rpm c448a582b4fa615bc4926d924f6c37aa8ea034c49336867c4bc659d019d21514 nss-tools-3.28.4-3.el6_9.i686.rpm x86_64: d77edfa78ee44700556252fe80f032fc033a55fb7bb2f2c5ba5aea73a1125c1d nss-3.28.4-3.el6_9.i686.rpm e31ab61a961da1167d5d3fec3b4d2735602e942dd2491ce6f09536030b971a1f nss-3.28.4-3.el6_9.x86_64.rpm 9484c1a36ac701664333a6e2a30e54391960d9b5c0c68b3d5050982cc7b27409 nss-devel-3.28.4-3.el6_9.i686.rpm 34f02716079054002b6daa61b62c3d7153111846cb3634bf78db9bd768735a07 nss-devel-3.28.4-3.el6_9.x86_64.rpm b6bb72fb77b46350bfa85456c956b638bfab12c1b6132331f5ac44f9748925e0 nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm b73425f3b5c387107afef99920e8ff0b28c74f706a567c7cb4e1d70be1b6325e nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm 254ad8f2e42f5ef3b7cd7d6c95176f4cf93554123329d9d0e856b591424509d1 nss-sysinit-3.28.4-3.el6_9.x86_64.rpm 0eee5ce9d6f214fdb32d79c0851fb46d58497fc73bc55c84668acdbc564348c6 nss-tools-3.28.4-3.el6_9.x86_64.rpm Source: 362a030086f701a7c8037aec4da72d9995fcf6476acfac5ca9ace4ad12ea0309 nss-3.28.4-3.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Origin PC Chronos Review: A Powerful Small Form Factor Desktop PC For 4K Gaming
news posted a topic in Upcoming News
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082793?e=0c004f9c13) While some of the most powerful gaming systems still reside inside gargantuan full tower enclosures, a growing number of decked out desktops have gone the opposite route. One of the best examples of this is Origin PC's Chronos line of small form factor gaming PCs. With a footprint measuring a scant 4 inches wide and less than 14 inches deep, the Chronos is about the size of a dedicated game console, but is packed chock full of bleeding edge hardware capable of big time gaming performance... Origin PC Chronos Review: A Powerful Small Form Factor Desktop PC For 4K Gaming (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=aee689165a&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f7534a6feb&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=fa0f59de82&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=dc6eb9580d&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=178bc3cbc7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=34a9183a1e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=93d199a974&e=0c004f9c13 ============================================================ -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: EKWB Fluid Gaming 240G Kit Link: https://www.techpowerup.com/reviews/EKWB/Fluid_Gaming_240G_Kit Brief: EKWB has turned back time and gone all aluminum in their latest Fluid Gaming series of watercooling kits. Today, we take a look at the Fluid Gaming 240G kit that promises excellent cooling for all the latest CPUs from Intel and AMD and also includes a full-cover GPU waterblock for the higher-end NVIDIA Pascal GeForce GPUs, all at a price point intended to lower the entry barrier to expandable PC watercooling.
-
[CentOS-announce] CESA-2017:1382 Important CentOS 6 sudo Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1382 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 234d9731d194defd03ff86f5236bfce742de7a31c32da99bfc5dc92c34a932cc sudo-1.8.6p3-28.el6_9.i686.rpm 2e0384d6a78e2a69269c907a1a8c2b3e2f14f0bd2bbc8a035439fbb861307f20 sudo-devel-1.8.6p3-28.el6_9.i686.rpm x86_64: 980b2bb17f46e9c74c8a533c7d1009de3aabd3c2f6199ff48cead06916215960 sudo-1.8.6p3-28.el6_9.x86_64.rpm 2e0384d6a78e2a69269c907a1a8c2b3e2f14f0bd2bbc8a035439fbb861307f20 sudo-devel-1.8.6p3-28.el6_9.i686.rpm 12899695e89d61499f0871152664f9205ee50b1f2871abe171145b2720ce354b sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm Source: d5d28054be4726a6c18c001d64d6cded238f21df55c7266a69426f2c5a4b6f04 sudo-1.8.6p3-28.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:1378 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc1bbb94b5fdabf00b0ff03a8257c94023dbba2614a88484406349deccc1073b ksh-20120801-34.el6_9.i686.rpm x86_64: 26211fdb5fa33828405d919b032b11edb13913c244ad0c486e13b598df495298 ksh-20120801-34.el6_9.x86_64.rpm Source: 8306521190c7e4b83bf4a6123b188e7f5d45a6b576cdafa7f20af0f1b1dfe538 ksh-20120801-34.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:1376 CentOS 6 xorg-x11-drv-ati BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 944acc432b93e4b784fd725c56848332330ae2a7ac142e0319ca0d59e75c77de xorg-x11-drv-ati-7.6.1-3.el6_9.i686.rpm a95a5bf5c0ae109f3460e5670cd12be15b81d7af29fff1d62e1500bf044b01e0 xorg-x11-drv-ati-firmware-7.6.1-3.el6_9.noarch.rpm x86_64: 6cd1f79ae7d7ee1a3ab850fa116e95d95940ca1d2d33ac3c25a188b9e844c381 xorg-x11-drv-ati-7.6.1-3.el6_9.x86_64.rpm a95a5bf5c0ae109f3460e5670cd12be15b81d7af29fff1d62e1500bf044b01e0 xorg-x11-drv-ati-firmware-7.6.1-3.el6_9.noarch.rpm Source: d5a3cd47397931405921e1ed2af85e52dfd7de740ea04d5feb03d6738baf827b xorg-x11-drv-ati-7.6.1-3.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2017:1373 CentOS 6 initscripts BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee15264230711a4dfe1df0c26f20814fc5cf383bde6981ca36664e0ef3056e24 debugmode-9.03.58-1.el6.centos.1.i686.rpm 62fef0227c268e6a3a6f9df359f3c92b5d49fae75df6475a8d57729980fb43ff initscripts-9.03.58-1.el6.centos.1.i686.rpm x86_64: af4b3a4376f57b9c74c0a71bb9f491fbba9886f101fe67ecbd49eeee20327830 debugmode-9.03.58-1.el6.centos.1.x86_64.rpm 748808ee93e9f1f74cc5f1081b553dd60ee081b7d0b131c286a188c0adce12e2 initscripts-9.03.58-1.el6.centos.1.x86_64.rpm Source: e6de84b13ea97626052586bc9de4955200dbd133e5bb54a69f835edc258cada5 initscripts-9.03.58-1.el6.centos.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:1377 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1377.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3dc31c78fd8510c29257abe215229df43829422b596624eb06368cd47029bff7 rsh-0.17-64.el6_9.1.i686.rpm eb4fb60a13ec0937c596e4ab8c82fd0098375a38e9de039492d32bc0d64c7b2f rsh-server-0.17-64.el6_9.1.i686.rpm x86_64: aa274e9bcbdb3f2c90eebc539218bb1ffc6c7f92910368fcc32bef7f7ad524b3 rsh-0.17-64.el6_9.1.x86_64.rpm 99ab2997cc5eae1106bb899c2aa1ba9bf99e3f7ff770741cb6b565589b0bcf3e rsh-server-0.17-64.el6_9.1.x86_64.rpm Source: 7db1b6103b826096d5c1403e2439016bdaa4de73031fb90fdca293bd9141d21c rsh-0.17-64.el6_9.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[RHSA-2017:1372-01] Moderate: kernel security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2017:1372-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1372 Issue date: 2017-05-30 CVE Names: CVE-2017-6214 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality can allow a remote attacker to force the kernel to enter a condition in which it can loop indefinitely. (CVE-2017-6214, Moderate) Bug Fix(es): * When executing certain Hadoop jobs, a kernel panic occasionally occurred on multiple nodes of a cluster. This update fixes the kernel scheduler, and the kernel panic no longer occurs under the described circumstances. (BZ#1436241) * Previously, memory leak of the struct cred data structure and related data structures occasionally occurred. Consequently, system performance was suboptimal with the symptoms of high I/O operations wait and small amount of free memory. This update fixes the reference counter of the struct slab cache to no longer cause imbalance between the calls to the get_cred() function and the put_cred() function. As a result, the memory leak no longer occurs under the described circumstances. (BZ#1443234) * Previously, the be2net driver could not detect the link status properly on IBM Power Systems. Consequently, the link status was always reported as disconnected. With this update, be2net has been fixed, and the Network Interface Cards (NICs) now report the link status correctly. (BZ#1442979) * Previously, the RFF_ID and RFT_ID commands in the lpfc driver were issued in an incorrect order. Consequently, users were not able to access Logical Unit Numbers (LUNs). With this update, lpfc has been fixed to issue RFT_ID before RFF_ID, which is the correct order. As a result, users can now access LUNs as expected. (BZ#1439636) * Previously, the kdump mechanism was trying to get the lock by the vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock occurred, and the crashkernel did not boot. This update fixes the vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the crashing CPU. As a result, the crashkernel parameter now boots as expected, and the kernel dump is collected successfully under the described circumstances. (BZ#1443499) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read() 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-696.3.1.el6.src.rpm i386: kernel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-devel-2.6.32-696.3.1.el6.i686.rpm kernel-headers-2.6.32-696.3.1.el6.i686.rpm perf-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm kernel-doc-2.6.32-696.3.1.el6.noarch.rpm kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm perf-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-696.3.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm kernel-doc-2.6.32-696.3.1.el6.noarch.rpm kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm perf-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-696.3.1.el6.src.rpm i386: kernel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-devel-2.6.32-696.3.1.el6.i686.rpm kernel-headers-2.6.32-696.3.1.el6.i686.rpm perf-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm kernel-doc-2.6.32-696.3.1.el6.noarch.rpm kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm ppc64: kernel-2.6.32-696.3.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.3.1.el6.ppc64.rpm kernel-debug-2.6.32-696.3.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.3.1.el6.ppc64.rpm kernel-devel-2.6.32-696.3.1.el6.ppc64.rpm kernel-headers-2.6.32-696.3.1.el6.ppc64.rpm perf-2.6.32-696.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm s390x: kernel-2.6.32-696.3.1.el6.s390x.rpm kernel-debug-2.6.32-696.3.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm kernel-debug-devel-2.6.32-696.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm kernel-devel-2.6.32-696.3.1.el6.s390x.rpm kernel-headers-2.6.32-696.3.1.el6.s390x.rpm kernel-kdump-2.6.32-696.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.3.1.el6.s390x.rpm perf-2.6.32-696.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm x86_64: kernel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm perf-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm python-perf-2.6.32-696.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm python-perf-2.6.32-696.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-696.3.1.el6.src.rpm i386: kernel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-devel-2.6.32-696.3.1.el6.i686.rpm kernel-headers-2.6.32-696.3.1.el6.i686.rpm perf-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm kernel-doc-2.6.32-696.3.1.el6.noarch.rpm kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm perf-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm python-perf-2.6.32-696.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm python-perf-2.6.32-696.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-6214 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZLow+XlSAg2UNWIIRApyyAKCoh5bNIJK+Es+ywQ11wUkXro+/pwCdEsEe BSnWWtdRCWruz3ZG52Z5fGM= =IiIt -----END PGP SIGNATURE----- -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: sudo security update Advisory ID: RHSA-2017:1381-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1381 Issue date: 2017-05-30 CVE Names: CVE-2017-1000367 ===================================================================== 1. Summary: An update for sudo is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64 3. Description: The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * A flaw was found in the way sudo parsed tty information from the process status file in the proc filesystem. A local user with privileges to execute commands via sudo could use this flaw to escalate their privileges to root. (CVE-2017-1000367) Red Hat would like to thank Qualys Security for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1453074 - CVE-2017-1000367 sudo: Privilege escalation in via improper get_process_ttyname() parsing 6. Package List: Red Hat Enterprise Linux Server (v. 5 ELS): Source: sudo-1.7.2p1-30.el5_11.src.rpm i386: sudo-1.7.2p1-30.el5_11.i386.rpm sudo-debuginfo-1.7.2p1-30.el5_11.i386.rpm s390x: sudo-1.7.2p1-30.el5_11.s390x.rpm sudo-debuginfo-1.7.2p1-30.el5_11.s390x.rpm x86_64: sudo-1.7.2p1-30.el5_11.x86_64.rpm sudo-debuginfo-1.7.2p1-30.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-1000367 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZLbBNXlSAg2UNWIIRAoOQAJ0QUwHWO/NJzNrCfCbVPpXgF/M/AwCgwCk6 5qW/fvMqNwTRd2F4X2rauUc= =4v7B -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: sudo security update Advisory ID: RHSA-2017:1382-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1382 Issue date: 2017-05-30 CVE Names: CVE-2017-1000367 ===================================================================== 1. Summary: An update for sudo is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * A flaw was found in the way sudo parsed tty information from the process status file in the proc filesystem. A local user with privileges to execute commands via sudo could use this flaw to escalate their privileges to root. (CVE-2017-1000367) Red Hat would like to thank Qualys Security for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1453074 - CVE-2017-1000367 sudo: Privilege escalation in via improper get_process_ttyname() parsing 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: sudo-1.8.6p3-28.el6_9.src.rpm i386: sudo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: sudo-1.8.6p3-28.el6_9.src.rpm x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: sudo-1.8.6p3-28.el6_9.src.rpm i386: sudo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm ppc64: sudo-1.8.6p3-28.el6_9.ppc64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm s390x: sudo-1.8.6p3-28.el6_9.s390x.rpm sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm ppc64: sudo-debuginfo-1.8.6p3-28.el6_9.ppc.rpm sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm sudo-devel-1.8.6p3-28.el6_9.ppc.rpm sudo-devel-1.8.6p3-28.el6_9.ppc64.rpm s390x: sudo-debuginfo-1.8.6p3-28.el6_9.s390.rpm sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm sudo-devel-1.8.6p3-28.el6_9.s390.rpm sudo-devel-1.8.6p3-28.el6_9.s390x.rpm x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: sudo-1.8.6p3-28.el6_9.src.rpm i386: sudo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: sudo-1.8.6p7-22.el7_3.src.rpm x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: sudo-1.8.6p7-22.el7_3.src.rpm x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: sudo-1.8.6p7-22.el7_3.src.rpm aarch64: sudo-1.8.6p7-22.el7_3.aarch64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm ppc64: sudo-1.8.6p7-22.el7_3.ppc64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm ppc64le: sudo-1.8.6p7-22.el7_3.ppc64le.rpm sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm s390x: sudo-1.8.6p7-22.el7_3.s390x.rpm sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm sudo-devel-1.8.6p7-22.el7_3.aarch64.rpm ppc64: sudo-debuginfo-1.8.6p7-22.el7_3.ppc.rpm sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm sudo-devel-1.8.6p7-22.el7_3.ppc.rpm sudo-devel-1.8.6p7-22.el7_3.ppc64.rpm ppc64le: sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm sudo-devel-1.8.6p7-22.el7_3.ppc64le.rpm s390x: sudo-debuginfo-1.8.6p7-22.el7_3.s390.rpm sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm sudo-devel-1.8.6p7-22.el7_3.s390.rpm sudo-devel-1.8.6p7-22.el7_3.s390x.rpm x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: sudo-1.8.6p7-22.el7_3.src.rpm x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-1000367 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZLcokXlSAg2UNWIIRAjXdAJ476KFVFgGrif2Wv8FFpfffl4usUACfcSMu VUyztwz94IwMBm6rSyEPWeE= =3y/S -----END PGP SIGNATURE----- --
-
[security-announce] openSUSE-SU-2017:1455-1: important: Security update for sudo
news posted a topic in Upcoming News
openSUSE Security Update: Security update for sudo ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1455-1 Rating: important References: #1015351 #1024145 #1039361 #981124 Cross-References: CVE-2017-1000367 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves one vulnerability and has three fixes is now available. Description: This update for sudo fixes the following issues: CVE-2017-1000367: - Due to incorrect assumptions in /proc/[pid]/stat parsing, a local attacker can pretend that his tty is any file on the filesystem, thus gaining arbitrary file write access on SELinux-enabled systems. [bsc#1039361] - Fix FQDN for hostname. [bsc#1024145] - Filter netgroups, they aren't handled by SSSD. [bsc#1015351] - Fix problems related to "krb5_ccname" option [bsc#981124] This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-636=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): sudo-1.8.10p3-9.3.1 sudo-debuginfo-1.8.10p3-9.3.1 sudo-debugsource-1.8.10p3-9.3.1 sudo-devel-1.8.10p3-9.3.1 sudo-test-1.8.10p3-9.3.1 References: https://www.suse.com/security/cve/CVE-2017-1000367.html https://bugzilla.suse.com/1015351 https://bugzilla.suse.com/1024145 https://bugzilla.suse.com/1039361 https://bugzilla.suse.com/981124 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
View this email in your browser (http://mailchi.mp/1dd07175b147/corsair-glaive-rgb-usb-gaming-mouse-review?e=8138df6da5) ** Benchmark Reviews Presents: ------------------------------------------------------------ Corsair-Glaive-RGB-Gaming-Mouse-With-Logo TITLE: Corsair GLAIVE RGB USB Gaming Mouse Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=09cd57c5c5&e=8138df6da5) QUOTE: If your hunt is for a very nice corded USB gaming mouse that meets and exceeds expectations, then you’ve come to the right place. In this article for Benchmark Reviews we dive deep into the Corsair GLAIVE RGB’s features. We’ll be testing DPI responsiveness, its customization, and real world everyday use for both gaming and other mouse intensive tasks such as Photoshop. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=cd01070b1f&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=7f43d526f3&e=8138df6da5 ============================================================ ** (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=a7a0f1a89e&e=8138df6da5) ** (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=a5827d6ced&e=8138df6da5) ** (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=189eeabbb7&e=8138df6da5)
-
[Tech ARP] NVIDIA Isaac, Max-Q, Volta, HGX & More Revealed @ Computex 2017
news posted a topic in Upcoming News
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Asus Cerberus V2 Link: https://www.techpowerup.com/reviews/Asus/Cerberus_V2 Brief: Asus Cerberus V2 is the successor to the company's bestselling headset. Now equipped with a stainless steel headband and the new "Essence drivers", it's supposed to be sturdier and better sounding. However, with its $75 price tag, it faces some stiff competition and doesn't necessarily come out as the victor. -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Asus Cerberus V2 Link: https://www.techpowerup.com/reviews/Asus/Cerberus_V2 Brief: Asus Cerberus V2 is the successor to the company's bestselling headset. Now equipped with a stainless steel headband and the new "Essence drivers", it's supposed to be sturdier and better sounding. However, with its $75 price tag, it faces some stiff competition and doesn't necessarily come out as the victor.
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Gigabyte Z270N Gaming 5 ( -at -) LanOC Reviews <https://lanoc.org/review/motherboards/7545-gigabyte-z270n-gaming-5> *DESCRIPTION:* Surprisingly, even though we covered a whole list of Z270 motherboards after Intel’s launch, it wasn’t until a few weeks ago that we ended up with any ITX boards. The first ITX Z270 board to come into the office is the Z270N Gaming 5 from Gigabyte. This is their higher end ITX offering. It has a touch of orange in its styling and I’m excited to see what Gigabyte has to offer the LAN rig and higher end SFF build market so today I’m going to check out its features then take a quick look at the performance. *ARTICLE URL:* https://lanoc.org/review/motherboards/7545-gigabyte-z270n-gaming-5 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/gigabyte_z270n_gaming_5/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/gigabyte_z270n_gaming_5/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
[Tech ARP] The Intel Compute Card, X-Series & Core i9 CPUs & More @ Computex 2017
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Package : libpodofo Version : 0.9.0-1.1+deb7u2 CVE ID : CVE-2017-6840 CVE-2017-6842 CVE-2017-6843 CVE-2017-6847 CVE-2017-6848 CVE-2017-7378 CVE-2017-7380 CVE-2017-7381 CVE-2017-7382 CVE-2017-7383 Debian Bug : 861557 861564 859330 859329 Several heap-based buffer overflows and NULL pointer dereferences have been discovered in libpodofo, a library for manipulating PDF files, that allow remote attackers to cause a denial of service (application crash) or other unspecified impact via a crafted PDF document. For Debian 7 "Wheezy", these problems have been fixed in version 0.9.0-1.1+deb7u2. We recommend that you upgrade your libpodofo packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlkt3XVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeQVKhAAybrQymbK36byzq2XVySSkER2o1yJ2RPBURc/hvZZ42+AeNGYuR5H+JRo BdY0+jrDoBalnAv2NrmMdowB8W573L/dVA4R35QgFmeu6JHIBzIoBV6N/L6yoZRg UiZ2rqiudCfCz2whH9oH9FlN/hVAvkS7/o7bSiVdry7TlAJlFbGCqH9Wg7xCaOVw uSpzu0ielbRiaR8C8ZGrr53kPTN0PyMRanOI9VZSOZ2JgajLiB2nNCPimm3XLXaQ jX2GwwIQdajlW+U80By0FfOcVxdLK54wD1mbcii8da4Dmsl6WFZz0lWS5C3sOJ+t Udelx9NOawSfquY2p5PPuSLxU+NFMSlvl0XFss3B2PCwGYaWM35jnTTUL3OKIga1 w2VanBn/eB6bOzMJueRVTXnVF4Sat0jhYb+liUV4yr0UQplDLrV6JD5DwclkseVV Thle3tmCvAcJV/gTNQGhc7mLjrRdE5/MZNaW7Je60pSreSxOA1SzDU1MvwKCVqRe 3xG0bWDd/3ibkiXVQtomEUBrpUjDWCUnSZBfR+WGeaVlXaB8o5oyt/p6UYip79Jb NrulVhUgojAHzux/Two57rg1fp4scL8Cxf+q5ljnHGJsypuuan1tyFZkAwhescIZ qJ0yRkZU6eh0SmgxCQgHERuu6MS02D81qUAVcYVs5wrZpY/TbpQ= =lh14 -----END PGP SIGNATURE----- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] sudo (SSA:2017-150-01) New sudo packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/sudo-1.8.20p1-i586-1_slack14.2.txz: Upgraded. This update fixes a potential overwrite of arbitrary system files. This bug was discovered and analyzed by Qualys, Inc. For more information, see: https://www.sudo.ws/alerts/linux_tty.html http://www.openwall.com/lists/oss-security/2017/05/30/16 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/sudo-1.8.20p1-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/sudo-1.8.20p1-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/sudo-1.8.20p1-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/sudo-1.8.20p1-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/sudo-1.8.20p1-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/sudo-1.8.20p1-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/sudo-1.8.20p1-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/sudo-1.8.20p1-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/sudo-1.8.20p1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/sudo-1.8.20p1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/sudo-1.8.20p1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/sudo-1.8.20p1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/ap/sudo-1.8.20p1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/ap/sudo-1.8.20p1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 8c1ea5cd672021f4e407732f45fc9203 sudo-1.8.20p1-i486-1_slack13.0.txz Slackware x86_64 13.0 package: f8738cf9bec91237be6b5b48632a8fac sudo-1.8.20p1-x86_64-1_slack13.0.txz Slackware 13.1 package: 70295b740650a6c84abcfccdd78b4b8d sudo-1.8.20p1-i486-1_slack13.1.txz Slackware x86_64 13.1 package: ec0bc3ae692016772212785f0916ad4f sudo-1.8.20p1-x86_64-1_slack13.1.txz Slackware 13.37 package: c302d5ebfe2aeae2001eb557cd821170 sudo-1.8.20p1-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 3c6c302932e9364639f72a1594351e58 sudo-1.8.20p1-x86_64-1_slack13.37.txz Slackware 14.0 package: 91f1dc8be0d2170ebc3a13cc12646abb sudo-1.8.20p1-i486-1_slack14.0.txz Slackware x86_64 14.0 package: b13651d5096988427c9f815a223f18ea sudo-1.8.20p1-x86_64-1_slack14.0.txz Slackware 14.1 package: 3b2865f68a89a19fd25302b75247804b sudo-1.8.20p1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: a98c5b6895ca074716a94e6258bbc9c9 sudo-1.8.20p1-x86_64-1_slack14.1.txz Slackware 14.2 package: f56fc8af9d77cb8f3148bff1c4e8777d sudo-1.8.20p1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 67122eef4ec81519c5811b69db4ede6d sudo-1.8.20p1-x86_64-1_slack14.2.txz Slackware -current package: 0fe479206c589b565260ad554186c6d9 ap/sudo-1.8.20p1-i586-1.txz Slackware x86_64 -current package: 9282f5947a6236893fa30e4711575af8 ap/sudo-1.8.20p1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg sudo-1.8.20p1-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
[security-announce] SUSE-SU-2017:1450-1: important: Security update for sudo
news posted a topic in Upcoming News
SUSE Security Update: Security update for sudo ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1450-1 Rating: important References: #1015351 #1024145 #1039361 #981124 Cross-References: CVE-2017-1000367 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 OpenStack Cloud Magnum Orchestration 7 ______________________________________________________________________________ An update that solves one vulnerability and has three fixes is now available. Description: This update for sudo fixes the following issues: CVE-2017-1000367: - Due to incorrect assumptions in /proc/[pid]/stat parsing, a local attacker can pretend that his tty is any file on the filesystem, thus gaining arbitrary file write access on SELinux-enabled systems. [bsc#1039361] - Fix FQDN for hostname. [bsc#1024145] - Filter netgroups, they aren't handled by SSSD. [bsc#1015351] - Fix problems related to "krb5_ccname" option [bsc#981124] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-889=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-889=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-889=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-889=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-889=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): sudo-debuginfo-1.8.10p3-10.5.1 sudo-debugsource-1.8.10p3-10.5.1 sudo-devel-1.8.10p3-10.5.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): sudo-1.8.10p3-10.5.1 sudo-debuginfo-1.8.10p3-10.5.1 sudo-debugsource-1.8.10p3-10.5.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): sudo-1.8.10p3-10.5.1 sudo-debuginfo-1.8.10p3-10.5.1 sudo-debugsource-1.8.10p3-10.5.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): sudo-1.8.10p3-10.5.1 sudo-debuginfo-1.8.10p3-10.5.1 sudo-debugsource-1.8.10p3-10.5.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): sudo-1.8.10p3-10.5.1 sudo-debuginfo-1.8.10p3-10.5.1 sudo-debugsource-1.8.10p3-10.5.1 References: https://www.suse.com/security/cve/CVE-2017-1000367.html https://bugzilla.suse.com/1015351 https://bugzilla.suse.com/1024145 https://bugzilla.suse.com/1039361 https://bugzilla.suse.com/981124 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for sudo ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1446-1 Rating: important References: #1015351 #1024145 #1039361 #981124 Cross-References: CVE-2017-1000367 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves one vulnerability and has three fixes is now available. Description: This update for sudo fixes the following issues: CVE-2017-1000367: - Due to incorrect assumptions in /proc/[pid]/stat parsing, a local attacker can pretend that his tty is any file on the filesystem, thus gaining arbitrary file write access on SELinux-enabled systems. [bsc#1039361] - Fix FQDN for hostname. [bsc#1024145] - Filter netgroups, they aren't handled by SSSD. [bsc#1015351] - Fix problems related to "krb5_ccname" option [bsc#981124] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-888=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-888=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-888=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-888=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-888=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 sudo-devel-1.8.10p3-2.11.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 References: https://www.suse.com/security/cve/CVE-2017-1000367.html https://bugzilla.suse.com/1015351 https://bugzilla.suse.com/1024145 https://bugzilla.suse.com/1039361 https://bugzilla.suse.com/981124 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[security-announce] SUSE-SU-2017:1446-1: important: Security update for sudo
news posted a topic in Upcoming News
SUSE Security Update: Security update for sudo ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1446-1 Rating: important References: #1015351 #1024145 #1039361 #981124 Cross-References: CVE-2017-1000367 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves one vulnerability and has three fixes is now available. Description: This update for sudo fixes the following issues: CVE-2017-1000367: - Due to incorrect assumptions in /proc/[pid]/stat parsing, a local attacker can pretend that his tty is any file on the filesystem, thus gaining arbitrary file write access on SELinux-enabled systems. [bsc#1039361] - Fix FQDN for hostname. [bsc#1024145] - Filter netgroups, they aren't handled by SSSD. [bsc#1015351] - Fix problems related to "krb5_ccname" option [bsc#981124] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-888=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-888=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-888=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-888=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-888=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 sudo-devel-1.8.10p3-2.11.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): sudo-1.8.10p3-2.11.1 sudo-debuginfo-1.8.10p3-2.11.1 sudo-debugsource-1.8.10p3-2.11.1 References: https://www.suse.com/security/cve/CVE-2017-1000367.html https://bugzilla.suse.com/1015351 https://bugzilla.suse.com/1024145 https://bugzilla.suse.com/1039361 https://bugzilla.suse.com/981124 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for several openstack-components ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1443-1 Rating: important References: #1024328 #1030406 #1032322 Cross-References: CVE-2017-7214 CVE-2017-7400 Affected Products: SUSE OpenStack Cloud 7 ______________________________________________________________________________ An update that solves two vulnerabilities and has one errata is now available. Description: This update for openstack-ceilometer, -cinder, -dashboard, -glance, -heat, -keystone, -manila, -magnum and -novaopenstack-keystone provides the latest code from OpenStack Newton. - nova: Add release note that legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens. (bsc#1030406, CVE-2017-7214) - nova: Remove PrivTmp from openstack-nova-compute service. (bsc#1024328) - dashboard: Remove dangerous safestring declaration. (bsc#1032322, CVE-2017-7400) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2017-882=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 7 (noarch): openstack-ceilometer-7.0.4~a0~dev7-3.1 openstack-ceilometer-agent-central-7.0.4~a0~dev7-3.1 openstack-ceilometer-agent-compute-7.0.4~a0~dev7-3.1 openstack-ceilometer-agent-ipmi-7.0.4~a0~dev7-3.1 openstack-ceilometer-agent-notification-7.0.4~a0~dev7-3.1 openstack-ceilometer-api-7.0.4~a0~dev7-3.1 openstack-ceilometer-collector-7.0.4~a0~dev7-3.1 openstack-ceilometer-doc-7.0.4~a0~dev7-3.2 openstack-ceilometer-polling-7.0.4~a0~dev7-3.1 openstack-cinder-9.1.5~a0~dev1-3.1 openstack-cinder-api-9.1.5~a0~dev1-3.1 openstack-cinder-backup-9.1.5~a0~dev1-3.1 openstack-cinder-doc-9.1.5~a0~dev1-3.1 openstack-cinder-scheduler-9.1.5~a0~dev1-3.1 openstack-cinder-volume-9.1.5~a0~dev1-3.1 openstack-dashboard-10.0.4~a0~dev2-3.1 openstack-glance-13.0.1~a0~dev6-3.1 openstack-glance-api-13.0.1~a0~dev6-3.1 openstack-glance-doc-13.0.1~a0~dev6-3.3 openstack-glance-glare-13.0.1~a0~dev6-3.1 openstack-glance-registry-13.0.1~a0~dev6-3.1 openstack-heat-7.0.4~a0~dev4-4.1 openstack-heat-api-7.0.4~a0~dev4-4.1 openstack-heat-api-cfn-7.0.4~a0~dev4-4.1 openstack-heat-api-cloudwatch-7.0.4~a0~dev4-4.1 openstack-heat-doc-7.0.4~a0~dev4-4.2 openstack-heat-engine-7.0.4~a0~dev4-4.1 openstack-heat-plugin-heat_docker-7.0.4~a0~dev4-4.1 openstack-heat-test-7.0.4~a0~dev4-4.1 openstack-keystone-10.0.2~a0~dev2-6.1 openstack-keystone-doc-10.0.2~a0~dev2-6.2 openstack-magnum-3.1.2~a0~dev22-13.1 openstack-magnum-api-3.1.2~a0~dev22-13.1 openstack-magnum-conductor-3.1.2~a0~dev22-13.1 openstack-magnum-doc-3.1.2~a0~dev22-13.1 openstack-manila-3.0.1~a0~dev27-3.1 openstack-manila-api-3.0.1~a0~dev27-3.1 openstack-manila-data-3.0.1~a0~dev27-3.1 openstack-manila-doc-3.0.1~a0~dev27-3.1 openstack-manila-scheduler-3.0.1~a0~dev27-3.1 openstack-manila-share-3.0.1~a0~dev27-3.1 openstack-nova-14.0.6~a0~dev16-3.1 openstack-nova-api-14.0.6~a0~dev16-3.1 openstack-nova-cells-14.0.6~a0~dev16-3.1 openstack-nova-cert-14.0.6~a0~dev16-3.1 openstack-nova-compute-14.0.6~a0~dev16-3.1 openstack-nova-conductor-14.0.6~a0~dev16-3.1 openstack-nova-console-14.0.6~a0~dev16-3.1 openstack-nova-consoleauth-14.0.6~a0~dev16-3.1 openstack-nova-doc-14.0.6~a0~dev16-3.3 openstack-nova-novncproxy-14.0.6~a0~dev16-3.1 openstack-nova-placement-api-14.0.6~a0~dev16-3.1 openstack-nova-scheduler-14.0.6~a0~dev16-3.1 openstack-nova-serialproxy-14.0.6~a0~dev16-3.1 openstack-nova-vncproxy-14.0.6~a0~dev16-3.1 python-ceilometer-7.0.4~a0~dev7-3.1 python-cinder-9.1.5~a0~dev1-3.1 python-glance-13.0.1~a0~dev6-3.1 python-heat-7.0.4~a0~dev4-4.1 python-horizon-10.0.4~a0~dev2-3.1 python-keystone-10.0.2~a0~dev2-6.1 python-magnum-3.1.2~a0~dev22-13.1 python-manila-3.0.1~a0~dev27-3.1 python-nova-14.0.6~a0~dev16-3.1 References: https://www.suse.com/security/cve/CVE-2017-7214.html https://www.suse.com/security/cve/CVE-2017-7400.html https://bugzilla.suse.com/1024328 https://bugzilla.suse.com/1030406 https://bugzilla.suse.com/1032322 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for java-1_6_0-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1444-1 Rating: important References: #1027038 #1038505 Cross-References: CVE-2016-2183 CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2017-1289 CVE-2017-3509 CVE-2017-3514 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 Affected Products: SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 ______________________________________________________________________________ An update that fixes 11 vulnerabilities is now available. Description: This update for java-1_6_0-ibm fixes the following issues: - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c - CVE-2016-9842: zlib: Undefined left shift of negative number - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when processing XML data - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification - CVE-2017-3533: OpenJDK: newline injection in the FTP client - CVE-2017-3544: OpenJDK: newline injection in the SMTP client - Version update to 6.0-16.40 bsc#1027038 CVE-2016-2183 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-java-1_6_0-ibm-13130=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-java-1_6_0-ibm-13130=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): java-1_6_0-ibm-1.6.0_sr16.45-84.1 java-1_6_0-ibm-devel-1.6.0_sr16.45-84.1 java-1_6_0-ibm-fonts-1.6.0_sr16.45-84.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.45-84.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): java-1_6_0-ibm-plugin-1.6.0_sr16.45-84.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): java-1_6_0-ibm-alsa-1.6.0_sr16.45-84.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): java-1_6_0-ibm-1.6.0_sr16.45-84.1 java-1_6_0-ibm-alsa-1.6.0_sr16.45-84.1 java-1_6_0-ibm-devel-1.6.0_sr16.45-84.1 java-1_6_0-ibm-fonts-1.6.0_sr16.45-84.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.45-84.1 java-1_6_0-ibm-plugin-1.6.0_sr16.45-84.1 References: https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-9840.html https://www.suse.com/security/cve/CVE-2016-9841.html https://www.suse.com/security/cve/CVE-2016-9842.html https://www.suse.com/security/cve/CVE-2016-9843.html https://www.suse.com/security/cve/CVE-2017-1289.html https://www.suse.com/security/cve/CVE-2017-3509.html https://www.suse.com/security/cve/CVE-2017-3514.html https://www.suse.com/security/cve/CVE-2017-3533.html https://www.suse.com/security/cve/CVE-2017-3539.html https://www.suse.com/security/cve/CVE-2017-3544.html https://bugzilla.suse.com/1027038 https://bugzilla.suse.com/1038505 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for java-1_8_0-openjdk ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1445-1 Rating: important References: #1034849 Cross-References: CVE-2017-3509 CVE-2017-3511 CVE-2017-3512 CVE-2017-3514 CVE-2017-3526 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes 8 vulnerabilities is now available. Description: This update for java-1_8_0-openjdk fixes the following issues: - Upgrade to version jdk8u131 (icedtea 3.4.0) - bsc#1034849 * Security fixes - S8163520, CVE-2017-3509: Reuse cache entries - S8163528, CVE-2017-3511: Better library loading - S8165626, CVE-2017-3512: Improved window framing - S8167110, CVE-2017-3514: Windows peering issue - S8168699: Validate special case invocations - S8169011, CVE-2017-3526: Resizing XML parse trees - S8170222, CVE-2017-3533: Better transfers of files - S8171121, CVE-2017-3539: Enhancing jar checking - S8171533, CVE-2017-3544: Better email transfer - S8172299: Improve class processing * New features - PR1969: Add AArch32 JIT port - PR3297: Allow Shenandoah to be used on AArch64 - PR3340: jstack.stp should support AArch64 * Import of OpenJDK 8 u131 build 11 - S6474807: (smartcardio) CardTerminal.connect() throws CardException instead of CardNotPresentException - S6515172, PR3346: Runtime.availableProcessors() ignores Linux taskset command - S7155957: closed/java/awt/MenuBar/MenuBarStress1/MenuBarStress1.java hangs on win 64 bit with jdk8 - S7167293: FtpURLConnection connection leak on FileNotFoundException - S8035568: [macosx] Cursor management unification - S8079595: Resizing dialog which is JWindow parent makes JVM crash - S8130769: The new menu can't be shown on the menubar after clicking the "Add" button. - S8146602: jdk/test/sun/misc/URLClassPath/ClassnameCharTest.java test fails with NullPointerException - S8147842: IME Composition Window is displayed at incorrect location - S8147910, PR3346: Cache initial active_processor_count - S8150490: Update OS detection code to recognize Windows Server 2016 - S8160951: [TEST_BUG] javax/xml/bind/marshal/8134111/UnmarshalTest.java should be added into :needs_jre group - S8160958: [TEST_BUG] java/net/SetFactoryPermission/SetFactoryPermission.java should be added into :needs_compact2 group - S8161147: jvm crashes when -XX:+UseCountedLoopSafepoints is enabled - S8161195: Regression: closed/javax/swing/text/FlowView/LayoutTest.java - S8161993, PR3346: G1 crashes if active_processor_count changes during startup - S8162876: [TEST_BUG] sun/net/www/protocol/http/HttpInputStream.java fails intermittently - S8162916: Test sun/security/krb5/auto/UnboundSSL.java fails - S8164533: sun/security/ssl/SSLSocketImpl/CloseSocket.java failed with "Error while cleaning up threads after test" - S8167179: Make XSL generated namespace prefixes local to transformation process - S8168774: Polymorhic signature method check crashes javac - S8169465: Deadlock in com.sun.jndi.ldap.pool.Connections - S8169589: [macosx] Activating a JDialog puts to back another dialog - S8170307: Stack size option -Xss is ignored - S8170316: (tz) Support tzdata2016j - S8170814: Reuse cache entries (part II) - S8170888, PR3314, RH1284948: [linux] Experimental support for cgroup memory limits in container (ie Docker) environments - S8171388: Update JNDI Thread contexts - S8171949: [macosx] AWT_ZoomFrame Automated tests fail with error: The bitwise mask Frame.ICONIFIED is not setwhen the frame is in ICONIFIED state - S8171952: [macosx] AWT_Modality/Automated/ModalExclusion/NoExclusion/ModelessDialog test fails as DummyButton on Dialog did not gain focus when clicked. - S8173030: Temporary backout fix #8035568 from 8u131-b03 - S8173031: Temporary backout fix #8171952 from 8u131-b03 - S8173783, PR3328: IllegalArgumentException: jdk.tls.namedGroups - S8173931: 8u131 L10n resource file update - S8174844: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8174985: NTLM authentication doesn't work with IIS if NTLM cache is disabled - S8176044: (tz) Support tzdata2017a * Backports - S6457406, PR3335: javadoc doesn't handle properly in producing index pages - S8030245, PR3335: Update langtools to use try-with-resources and multi-catch - S8030253, PR3335: Update langtools to use strings-in-switch - S8030262, PR3335: Update langtools to use foreach loops - S8031113, PR3337: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Basic.java fails intermittently - S8031625, PR3335: javadoc problems referencing inner class constructors - S8031649, PR3335: Clean up javadoc tests - S8031670, PR3335: Remove unneeded -source options in javadoc tests - S8032066, PR3335: Serialized form has broken links to non private inner classes of package private - S8034174, PR2290: Remove use of JVM_* functions from java.net code - S8034182, PR2290: Misc. warnings in java.net code - S8035876, PR2290: AIX build issues after '8034174: Remove use of JVM_* functions from java.net code' - S8038730, PR3335: Clean up the way JavadocTester is invoked, and checks for errors. - S8040903, PR3335: Clean up use of BUG_ID in javadoc tests - S8040904, PR3335: Ensure javadoc tests do not overwrite results within tests - S8040908, PR3335: javadoc test TestDocEncoding should use -notimestamp - S8041150, PR3335: Avoid silly use of static methods in JavadocTester - S8041253, PR3335: Avoid redundant synonyms of NO_TEST - S8043780, PR3368: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8061305, PR3335: Javadoc crashes when method name ends with "Property" - S8072452, PR3337: Support DHE sizes up to 8192-bits and DSA sizes up to 3072-bits - S8075565, PR3337: Define ( -at -) intermittent jtreg keyword and mark intermittently failing jdk tests - S8075670, PR3337: Remove intermittent keyword from some tests - S8078334, PR3337: Mark regression tests using randomness - S8078880, PR3337: Mark a few more intermittently failuring security-libs - S8133318, PR3337: Exclude intermittent failing PKCS11 tests on Solaris SPARC 11.1 and earlier - S8144539, PR3337: Update PKCS11 tests to run with security manager - S8144566, PR3352: Custom HostnameVerifier disables SNI extension - S8153711, PR3313, RH1284948: [REDO] JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command - S8155049, PR3352: New tests from 8144566 fail with "No expected Server Name Indication" - S8173941, PR3326: SA does not work if executable is DSO - S8174164, PR3334, RH1417266: SafePointNode::_replaced_nodes breaks with irreducible loops - S8174729, PR3336, RH1420518: Race Condition in java.lang.reflect.WeakCache - S8175097, PR3334, RH1417266: [TESTBUG] 8174164 fix missed the test * Bug fixes - PR3348: Architectures unsupported by SystemTap tapsets throw a parse error - PR3378: Perl should be mandatory - PR3389: javac.in and javah.in should use ( -at -) PERL ( -at -) rather than a hardcoded path * AArch64 port - S8168699, PR3372: Validate special case invocations [AArch64 support] - S8170100, PR3372: AArch64: Crash in C1-compiled code accessing References - S8172881, PR3372: AArch64: assertion failure: the int pressure is incorrect - S8173472, PR3372: AArch64: C1 comparisons with null only use 32-bit instructions - S8177661, PR3372: Correct ad rule output register types from iRegX to iRegXNoSp * AArch32 port - PR3380: Zero should not be enabled by default on arm with the AArch32 HotSpot build - PR3384, S8139303, S8167584: Add support for AArch32 architecture to configure and jdk makefiles - PR3385: aarch32 does not support -Xshare:dump - PR3386, S8164652: AArch32 jvm.cfg wrong for C1 build - PR3387: Installation fails on arm with AArch32 port as INSTALL_ARCH_DIR is arm, not aarch32 - PR3388: Wrong path for jvm.cfg being used on arm with AArch32 build * Shenandoah - Fix Shenandoah argument checking on 32bit builds. - Import from Shenandoah tag aarch64-shenandoah-jdk8u101-b14-shenandoah-merge-2016-07-25 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-02-20 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-03-06 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-03-09 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-03-23 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-879=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-879=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-879=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): java-1_8_0-openjdk-1.8.0.131-26.3 java-1_8_0-openjdk-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-debugsource-1.8.0.131-26.3 java-1_8_0-openjdk-demo-1.8.0.131-26.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-devel-1.8.0.131-26.3 java-1_8_0-openjdk-devel-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-headless-1.8.0.131-26.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-26.3 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): java-1_8_0-openjdk-1.8.0.131-26.3 java-1_8_0-openjdk-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-debugsource-1.8.0.131-26.3 java-1_8_0-openjdk-demo-1.8.0.131-26.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-devel-1.8.0.131-26.3 java-1_8_0-openjdk-devel-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-headless-1.8.0.131-26.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-26.3 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): java-1_8_0-openjdk-1.8.0.131-26.3 java-1_8_0-openjdk-debuginfo-1.8.0.131-26.3 java-1_8_0-openjdk-debugsource-1.8.0.131-26.3 java-1_8_0-openjdk-headless-1.8.0.131-26.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-26.3 References: https://www.suse.com/security/cve/CVE-2017-3509.html https://www.suse.com/security/cve/CVE-2017-3511.html https://www.suse.com/security/cve/CVE-2017-3512.html https://www.suse.com/security/cve/CVE-2017-3514.html https://www.suse.com/security/cve/CVE-2017-3526.html https://www.suse.com/security/cve/CVE-2017-3533.html https://www.suse.com/security/cve/CVE-2017-3539.html https://www.suse.com/security/cve/CVE-2017-3544.html https://bugzilla.suse.com/1034849 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org