Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. SUSE Security Update: Security update for kdelibs4 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1335-1 Rating: important References: #1036244 Cross-References: CVE-2017-8422 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for kdelibs4 fixes the following issues: - CVE-2017-8422: This update fixes problem in the DBUS authentication of the kauth framework that could be used to escalate privileges depending on bugs or misimplemented dbus services. (boo#1036244) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-805=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-805=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-805=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-805=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-805=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): kdelibs4-debuginfo-4.12.0-10.1 kdelibs4-debugsource-4.12.0-10.1 libkde4-4.12.0-10.1 libkde4-debuginfo-4.12.0-10.1 libkdecore4-4.12.0-10.1 libkdecore4-debuginfo-4.12.0-10.1 libksuseinstall1-4.12.0-10.1 libksuseinstall1-debuginfo-4.12.0-10.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): kdelibs4-debuginfo-4.12.0-10.1 kdelibs4-debugsource-4.12.0-10.1 libkde4-4.12.0-10.1 libkde4-debuginfo-4.12.0-10.1 libkdecore4-4.12.0-10.1 libkdecore4-debuginfo-4.12.0-10.1 libksuseinstall1-4.12.0-10.1 libksuseinstall1-debuginfo-4.12.0-10.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libkde4-32bit-4.12.0-10.1 libkde4-debuginfo-32bit-4.12.0-10.1 libkdecore4-32bit-4.12.0-10.1 libkdecore4-debuginfo-32bit-4.12.0-10.1 libksuseinstall1-32bit-4.12.0-10.1 libksuseinstall1-debuginfo-32bit-4.12.0-10.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): kdelibs4-debuginfo-4.12.0-10.1 kdelibs4-debugsource-4.12.0-10.1 libkde4-4.12.0-10.1 libkde4-debuginfo-4.12.0-10.1 libkdecore4-4.12.0-10.1 libkdecore4-debuginfo-4.12.0-10.1 libksuseinstall1-4.12.0-10.1 libksuseinstall1-debuginfo-4.12.0-10.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libkde4-32bit-4.12.0-10.1 libkde4-debuginfo-32bit-4.12.0-10.1 libkdecore4-32bit-4.12.0-10.1 libkdecore4-debuginfo-32bit-4.12.0-10.1 libksuseinstall1-32bit-4.12.0-10.1 libksuseinstall1-debuginfo-32bit-4.12.0-10.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): kdelibs4-debuginfo-4.12.0-10.1 kdelibs4-debugsource-4.12.0-10.1 libkde4-32bit-4.12.0-10.1 libkde4-4.12.0-10.1 libkde4-debuginfo-32bit-4.12.0-10.1 libkde4-debuginfo-4.12.0-10.1 libkdecore4-32bit-4.12.0-10.1 libkdecore4-4.12.0-10.1 libkdecore4-debuginfo-32bit-4.12.0-10.1 libkdecore4-debuginfo-4.12.0-10.1 libksuseinstall1-32bit-4.12.0-10.1 libksuseinstall1-4.12.0-10.1 libksuseinstall1-debuginfo-32bit-4.12.0-10.1 libksuseinstall1-debuginfo-4.12.0-10.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): kdelibs4-debuginfo-4.12.0-10.1 kdelibs4-debugsource-4.12.0-10.1 libkde4-32bit-4.12.0-10.1 libkde4-4.12.0-10.1 libkde4-debuginfo-32bit-4.12.0-10.1 libkde4-debuginfo-4.12.0-10.1 libkdecore4-32bit-4.12.0-10.1 libkdecore4-4.12.0-10.1 libkdecore4-debuginfo-32bit-4.12.0-10.1 libkdecore4-debuginfo-4.12.0-10.1 libksuseinstall1-32bit-4.12.0-10.1 libksuseinstall1-4.12.0-10.1 libksuseinstall1-debuginfo-32bit-4.12.0-10.1 libksuseinstall1-debuginfo-4.12.0-10.1 References: https://www.suse.com/security/cve/CVE-2017-8422.html https://bugzilla.suse.com/1036244 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  2. View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082769?e=0c004f9c13) Lenovo's venerable ThinkPad business oriented laptop line is punctuated by a couple of stand-out models, but perhaps none as striking, at least for a ThinkPad, as the ThinkPad X1 series. In its current lineup, Lenovo offers two models specifically that command attention perhaps more than others, the ThinkPad X1 Yoga that we recently revisited--with its 360-degree hinge and sweet OLED display--and the new 5th generation ThinkPad X1 Carbon that we'll be looking at here today. Though the 5th gen ThinkPad X1 Carbon may share a similar design signature and materials as the previous generation, Lenovo's 2017 version has been almost completely re-designed... Lenovo ThinkPad X1 Carbon (2017) Review: Optimized Mobility (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=e207928dd3&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f22944883b&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=7aa0772d95&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9f025c8d12&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=6585dccffd&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=74fa02672e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0f951292dd&e=0c004f9c13 ============================================================
  3. Last month AMD released their new Polaris based graphics card series that consists of the Radeon RX 580, RX 570, RX 560 and RX 550. AMD’s board partners are slowly making it to market with cards based on these designs and today we’ll be taking a look at the PowerColor Red Devil Radeon RX 570 4GB GDDR5 graphics card. This devilish card can be yours if.... Article Title: PowerColor Red Devil Radeon RX 570 4GB Video Card Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/powercolor-red-devil-radeon-rx-570-4gb-video-card-review_194703 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  4. Last month AMD released their new Polaris based graphics card series that consists of the Radeon RX 580, RX 570, RX 560 and RX 550. AMD’s board partners are slowly making it to market with cards based on these designs and today we’ll be taking a look at the PowerColor Red Devil Radeon RX 570 4GB GDDR5 graphics card. This devilish card can be yours if.... Article Title: PowerColor Red Devil Radeon RX 570 4GB Video Card Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/powercolor-red-devil-radeon-rx-570-4gb-video-card-review_194703 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  5. Corsair HX850 Platinum (2017) Power Supply Review ------------------------------------------------------------ http://mailchi.mp/kitguru/corsair-hx850-platinum-2017-power-supply-review?e=872093acb5 http://www.kitguru.net Corsair HX850 Platinum (2017) Power Supply Review Today we analyse one of the latest power supplies from fan favourite Corsair. I last looked at the HX range back in 2012 but Corsair have updated the newest HX model in key areas – its now a pure modular design with efficiency levels enhanced from Gold to Platinum levels. The HX range is also equipped with a +12V Rail selection to switch between single and multiple +12V rail modes. Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=e5d11e5f14&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  6. <http://www.eteknix.com> AMD Ryzen R5 1600 Hex-Core AM4 Processor Review Ryzen has been a hot topic throughout 2017 and with endless delays, it seemed like AMDs new hardware would never come, but it did, and it did it with style. Since the launch of Ryzen in March, we've reviewed all but one of the new CPUs. For our Ryzen reviews, we kicked things a couple of months ago with a look at the incredible Ryzen 7 series. Firstly, we had the Ryzen 7 1800X <https://www.eteknix.com/amd-ryzen-7-1800x-am4-8-core-processor-review/>'>https://www.eteknix.com/amd-ryzen-7-1800x-am4-8-core-processor-review/> , then the 1700X <https://www.eteknix.com/amd-ryzen-7-1800x-am4-8-core-processor-review/> , and finally, the standard 1700 <https://www.eteknix.com/amd-ryzen-r7-1700-am4-8-core-processor-review/> . Moving on from the high-end, we've then reviewed three of the R5 series. First, we had the R5 1600X <https://www.eteknix.com/amd-ryzen-r5-1600x-6-core-am4-processor-review/>  Hex-Core, the R5 1500X <https://www.eteknix.com/amd-ryzen-r5-1500x-am4-processor-review/>  Quad-Core, and finally the 1400 <https://www.eteknix.com/amd-ryzen-r5-1400-quad-core-am4-processor-review/>  Quad-Core. Of course, there's one missing, the Ryzen R5 1600 Hex-Core, and that's the one we'll be putting to the test today! URL - https://www.eteknix.com/amd-ryzen-r5-1600-hex-core-am4-processor-review/ --
  7. PowerColor Radeon RX 580 Red Devil review In this review we check out the PowerColor Radeon RX 580 Red Devil with 8GB graphics memory. The three slot cooled mainstream graphics card series will allow you to play your games in both the Full HD 1080P range as well as gaming in WQHD (2560x1440) range. It also comes with dual-bios and some interesting looks. Read the full review here <http://www.guru3d.com/articles-pages/powercolor-radeon-rx-580-red-devil-review,1.html>'>http://www.guru3d.com/articles-pages/powercolor-radeon-rx-580-red-devil-review,1.html> . URL: http://www.guru3d.com/articles-pages/powercolor-radeon-rx-580-red-devil-review,1.html <http://www.guru3d.com/articles-pages/powercolor-radeon-rx-580-red-devil-review,1.html> --
  8. A news post would be great. OCC has published a review on the ECS LIVA Z Here is a quote from the review: Quote: â€ÂI am still puzzled by the choice of layout after staring at it for these past few weeks. Having two Gigabit Ethernet ports on the back without any USB ports is a questionable decision from a real estate standpoint. During my time with this unit, between a USB flash drive, mouse, keyboard, Ethernet, and HDMI cable, my desk was a mess with cables going every direction. Some of that could be remedied with a Bluetooth keyboard and mouse and also using Wi-Fi. It seems from my perspective that this is exactly what ECS expects customers to do, and skip the messy cables. Just be aware that if you intend to go full on cables like I did, it will never look clean. Going back full circle, I wish ECS removed the second Ethernet jack and placed 2 USB ports in its' place. I just cannot think of a scenario in which both jacks would be used besides a strange file server.†Title: ECS LIVA Z Review Link: http://www.overclockersclub.com/reviews/ecs_liva_z_n3350/ Img: http://www.overclockersclub.com/siteimages/articles/ecs_liva_z_n3350/3_thumb.jpg
  9. A news post would be great. OCC has published a review on the ECS LIVA Z Here is a quote from the review: Quote: â€ÂI am still puzzled by the choice of layout after staring at it for these past few weeks. Having two Gigabit Ethernet ports on the back without any USB ports is a questionable decision from a real estate standpoint. During my time with this unit, between a USB flash drive, mouse, keyboard, Ethernet, and HDMI cable, my desk was a mess with cables going every direction. Some of that could be remedied with a Bluetooth keyboard and mouse and also using Wi-Fi. It seems from my perspective that this is exactly what ECS expects customers to do, and skip the messy cables. Just be aware that if you intend to go full on cables like I did, it will never look clean. Going back full circle, I wish ECS removed the second Ethernet jack and placed 2 USB ports in its' place. I just cannot think of a scenario in which both jacks would be used besides a strange file server.†Title: ECS LIVA Z Review Link: http://www.overclockersclub.com/reviews/ecs_liva_z_n3350/ Img: http://www.overclockersclub.com/siteimages/articles/ecs_liva_z_n3350/3_thumb.jpg
  10. Kingston Digital recently refreshed its microSD UHS-I Speed Class 3 (U3) with the introduction of the Kingston Gold microSD UHS-I U3 series of memory cards. These microSD Flash cards are ideal for 4K recording devices such as GoPro or drones due to the small form factor and high level of Read/Write performance. Read on to find out more! Article Title: Kingston Digital Gold microSD UHS-I Flash Card Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/kingston-digital-gold-microsd-uhs-class-3-64gb-32gb-flash-card-review_194689 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-heat security, bug fix, and enhancement update Advisory ID: RHSA-2017:1243-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:1243 Issue date: 2017-05-17 CVE Names: CVE-2017-2621 ===================================================================== 1. Summary: An update for openstack-heat is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 10.0 - noarch 3. Description: OpenStack Orchestration (heat) is a template-driven engine used to specify and deploy configurations for Compute, Storage, and OpenStack Networking. The service can be used to automate post-deployment actions, which in turn allows automated provisioning of infrastructure, services, and applications. Additionally, Orchestration can be integrated with Telemetry alarms to implement auto-scaling for certain infrastructure resources. The following packages have been upgraded to a later upstream version: openstack-heat (7.0.2). (BZ#1431258) Security Fix(es): * An access-control flaw was found in the OpenStack Orchestration (heat) service where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive information. (CVE-2017-2621) Red Hat would like to thank Hans Feldt (Ericsson) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1420990 - CVE-2017-2621 openstack-heat: /var/log/heat/ is world readable 1424578 - Heat doesn't inject personality files on rebuild 1424886 - Password written in clear text in heat-api.log with DEBUG mode [openstack-10] 1428632 - OpenStack Heat may fail to connect keystone admin API in multi-region environment 1428877 - [uPDATES] ERROR: The "pre-update" hook is not defined on SoftwareDeployment "UpdateDeployment" 1431258 - Rebase openstack-heat to stable/newton hash 6533b3d 6. Package List: Red Hat OpenStack Platform 10.0: Source: openstack-heat-7.0.2-4.el7ost.src.rpm noarch: openstack-heat-api-7.0.2-4.el7ost.noarch.rpm openstack-heat-api-cfn-7.0.2-4.el7ost.noarch.rpm openstack-heat-api-cloudwatch-7.0.2-4.el7ost.noarch.rpm openstack-heat-common-7.0.2-4.el7ost.noarch.rpm openstack-heat-engine-7.0.2-4.el7ost.noarch.rpm python-heat-tests-7.0.2-4.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2621 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZHKz9XlSAg2UNWIIRArzmAJ9flM4PpDUWlQOTSWm2ZAnxvUhd6QCbBHUI HPtae1lWdPMBctXSqEb3KeE= =/Pcs -----END PGP SIGNATURE----- --
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat OpenStack Platform director security update Advisory ID: RHSA-2017:1242-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:1242 Issue date: 2017-05-17 CVE Names: CVE-2017-2637 ===================================================================== 1. Summary: An update is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 10.0 - noarch 3. Description: Red Hat OpenStack Platform director provides the facilities for deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud based on Red Hat OpenStack Platform. Security Fix(es): * A design flaw issue was found in the Red Hat OpenStack Platform director use of TripleO to enable libvirtd based live-migration. Libvirtd is deployed by default (by director) listening on 0.0.0.0 (all interfaces) with no-authentication or encryption. Anyone able to make a TCP connection to any compute host IP address, including 127.0.0.1, other loopback interface addresses, or in some cases possibly addresses that have been exposed beyond the management interface, could use this to open a virsh session to the libvirtd instance and gain control of virtual machine instances or possibly take over the host. (CVE-2017-2637) A KCS article with more information on this flaw is available at: https://access.redhat.com/solutions/3022771 This issue was discovered by David Gurtner (Red Hat). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1416228 - rhosp-director: Failed to minor update overcloud - fails before running yum update. 1428017 - Package update fails in the compute node 1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication 1437016 - tripleo client stuck in IN_PROGRESS in overcloud update run 1441982 - [uPDATES] Update of mod_ssl package prevents haproxy from starting 1448062 - Unable to log in via SSH to compute nodes with the heat-admin user 6. Package List: Red Hat OpenStack Platform 10.0: Source: openstack-nova-14.0.3-9.el7ost.src.rpm openstack-tripleo-common-5.4.1-6.el7ost.src.rpm openstack-tripleo-heat-templates-5.2.0-15.el7ost.src.rpm openstack-tripleo-puppet-elements-5.2.0-3.el7ost.src.rpm puppet-nova-9.5.0-4.el7ost.src.rpm puppet-tripleo-5.5.0-12.el7ost.src.rpm noarch: openstack-nova-14.0.3-9.el7ost.noarch.rpm openstack-nova-api-14.0.3-9.el7ost.noarch.rpm openstack-nova-cells-14.0.3-9.el7ost.noarch.rpm openstack-nova-cert-14.0.3-9.el7ost.noarch.rpm openstack-nova-common-14.0.3-9.el7ost.noarch.rpm openstack-nova-compute-14.0.3-9.el7ost.noarch.rpm openstack-nova-conductor-14.0.3-9.el7ost.noarch.rpm openstack-nova-console-14.0.3-9.el7ost.noarch.rpm openstack-nova-migration-14.0.3-9.el7ost.noarch.rpm openstack-nova-network-14.0.3-9.el7ost.noarch.rpm openstack-nova-novncproxy-14.0.3-9.el7ost.noarch.rpm openstack-nova-placement-api-14.0.3-9.el7ost.noarch.rpm openstack-nova-scheduler-14.0.3-9.el7ost.noarch.rpm openstack-nova-serialproxy-14.0.3-9.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-14.0.3-9.el7ost.noarch.rpm openstack-tripleo-common-5.4.1-6.el7ost.noarch.rpm openstack-tripleo-heat-templates-5.2.0-15.el7ost.noarch.rpm openstack-tripleo-puppet-elements-5.2.0-3.el7ost.noarch.rpm puppet-nova-9.5.0-4.el7ost.noarch.rpm puppet-tripleo-5.5.0-12.el7ost.noarch.rpm python-nova-14.0.3-9.el7ost.noarch.rpm python-nova-tests-14.0.3-9.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2637 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/3022771 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZHKy0XlSAg2UNWIIRAhYVAJwJMjnUoX6Hl8sgs0wY4ZepJu3/kQCdGgv/ pNRoNoUPPfjxunvqXVfyL8g= =jpAm -----END PGP SIGNATURE----- --
  13. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ansible and openshift-ansible security and bug fix update Advisory ID: RHSA-2017:1244-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2017:1244 Issue date: 2017-05-17 CVE Names: CVE-2017-7466 CVE-2017-7481 ===================================================================== 1. Summary: Updated atomic-openshift-utils and openshift-ansible packages that fix two security issues and several bugs are now available for OpenShift Container Platform 3.5, 3.4, 3.3, and 3.2. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.2 - noarch Red Hat OpenShift Container Platform 3.3 - noarch Red Hat OpenShift Container Platform 3.4 - noarch Red Hat OpenShift Container Platform 3.5 - noarch 3. Description: Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. Ansible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3. Security Fix(es): * An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible, and the ability to send facts back to the Ansible server, could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2017-7466) * Ansible fails to properly mark lookup() results as unsafe, if an attacker can control the results of lookup() calls they can inject unicode strings which may then be parsed by the jinja2 templating system resulting in code execution. (CVE-2017-7481) This update also fixes the following bugs: * The installer could fail to add iptables rules if other iptables rules were being updated at the same time. This bug fix updates the installer to wait to obtain a lock when up[censored] iptables rules, ensuring that rules are properly created. (BZ#1445194, BZ#1445282) * In multi-master environments, if `ansible_host` and `openshift_hostname` values differ and Ansible sorts one of the lists differently from the other, then the CA host may be the first master but it was still signing the initial certificates with the host names of the first master. By ensuring that the host names of the CA host are used when creating the certificate authority, this bug fix ensures that the certificates are signed with the correct host names. (BZ#1447399, BZ#1440309, BZ#1447398) * Running Ansible via `batch` systems like the `nohup` command caused Ansible to leak file descriptors and abort playbooks whenever the maximum number of open file descriptors was reached. Ansible 2.2.3.0 includes a fix for this problem, and OCP channels have been updated to include this version. (BZ#1439277) * The OCP 3.4 logging stack upgraded the schema to use the common standard logging data model. However, some of the Elasticsearch and Kibana configuration to use this schema was missing. This caused Kibana to show an error message upon startup. This bug fix adds the correct Elasticsearch and Kibana configuration to the logging stack, including during upgrade from OCP 3.3 to 3.4, and from 3.4.x to 3.4.y. As a result, Kibana works correctly with the new logging data schema. (BZ#1444106) * Because the upgrade playbooks upgraded packages in a serial manner rather than all at once, yum dependency resolution would have installed the latest version available in the enabled repositories rather than the requested version. This bug fix updates the playbooks to upgrade all packages to the requested version at once, which prevents yum from potentially upgrading to the latest version. (BZ#1391325, BZ#1449220, BZ#1449221) * In an environment utilizing mixed containerized and RPM based installation methods, the installer would fail to gather facts when a master and node used different installation methods. This bug fix updates the installer to ensure mixed installations work properly. (BZ#1408663) * Previously, if `enable_excluders=false` was set the playbooks would still install and upgrade the excluders during the config.yml playbook even if the excluders were never previously installed. With this bug fix, if the excluders were not previously installed, the playbooks will avoid installing them. (BZ#1434679) * Previously, the playbooks would abort if a namespace had non-ASCII characters in their descriptions. This bug fix updates the playbooks to properly decode unicode characters ensuring that upgrades to OCP 3.5 work as expected. (BZ#1444806) All OpenShift Container Platform users are advised to upgrade to these updated packages. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To apply this update, run the following on all hosts where you intend to initiate Ansible-based installation or upgrade procedures: # yum update atomic-openshift-utils This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1391325 - [3.5] openshift_pkg_version doesn't seem to work 1408663 - [3.4] facts collection for openshift.common.admin_binary does not seem to work in mixed environments 1418032 - [3.2] Update router and registry certificates in the redeploy-certificates.yml 1422541 - [3.5] [quick installer]Installer get stuck at "Gathering information from hosts..." if bad hostname checked 1434679 - [3.5] openshift-ansible should do nothing to existed excluders when set "enable_excluders=false" 1439212 - CVE-2017-7466 ansible: Arbitrary code execution on control node (incomplete fix for CVE-2016-9587) 1439277 - Ansible Install is unable to complete install due to module losing issues. 1440309 - [3.4] Post-install, master certs signed for wrong name 1444106 - [3.4 Backport] openshift users encountered confirmation "Apply these filters?" when switching between index list populated in the left panel on kibana 1444806 - [3.5] Unable to run upgrade playbook 1445194 - [3.4] Installer fails to add/check iptables rule due to lock on xtables 1445282 - [3.3] Installer fails to add/check iptables rule due to lock on xtables 1446741 - [3.4] Redeploy certificates fails with custom openshift_hosted_router_certificate 1446745 - [3.3] Redeploy certificates fails with custom openshift_hosted_router_certificate 1447398 - [3.3] Post-install, master certs signed for wrong name 1447399 - [3.5] Post-install, master certs signed for wrong name 1448842 - Installing Openshift Container Platform 3.5 returns an error on Play 11/28 (Disable excluders) 1449220 - [3.4] openshift_pkg_version doesn't seem to work 1449221 - [3.3] openshift_pkg_version doesn't seem to work 1450018 - CVE-2017-7481 ansible: Security issue with lookup return not tainting the jinja2 environment 1450412 - [3.4] Installing containerized using the 3.4 playbooks may install other versions 1450415 - [3.3] Installing containerized using the 3.3 playbooks may install other versions 6. Package List: Red Hat OpenShift Container Platform 3.2: Source: ansible-2.2.3.0-1.el7.src.rpm openshift-ansible-3.2.56-1.git.0.b844ab7.el7.src.rpm noarch: ansible-2.2.3.0-1.el7.noarch.rpm atomic-openshift-utils-3.2.56-1.git.0.b844ab7.el7.noarch.rpm openshift-ansible-3.2.56-1.git.0.b844ab7.el7.noarch.rpm openshift-ansible-docs-3.2.56-1.git.0.b844ab7.el7.noarch.rpm openshift-ansible-filter-plugins-3.2.56-1.git.0.b844ab7.el7.noarch.rpm openshift-ansible-lookup-plugins-3.2.56-1.git.0.b844ab7.el7.noarch.rpm openshift-ansible-playbooks-3.2.56-1.git.0.b844ab7.el7.noarch.rpm openshift-ansible-roles-3.2.56-1.git.0.b844ab7.el7.noarch.rpm Red Hat OpenShift Container Platform 3.3: Source: ansible-2.2.3.0-1.el7.src.rpm openshift-ansible-3.3.82-1.git.0.af0c922.el7.src.rpm noarch: ansible-2.2.3.0-1.el7.noarch.rpm atomic-openshift-utils-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-callback-plugins-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-docs-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-filter-plugins-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-lookup-plugins-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-playbooks-3.3.82-1.git.0.af0c922.el7.noarch.rpm openshift-ansible-roles-3.3.82-1.git.0.af0c922.el7.noarch.rpm Red Hat OpenShift Container Platform 3.4: Source: ansible-2.2.3.0-1.el7.src.rpm openshift-ansible-3.4.89-1.git.0.ac29ce8.el7.src.rpm noarch: ansible-2.2.3.0-1.el7.noarch.rpm atomic-openshift-utils-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-callback-plugins-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-docs-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-filter-plugins-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-lookup-plugins-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-playbooks-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm openshift-ansible-roles-3.4.89-1.git.0.ac29ce8.el7.noarch.rpm Red Hat OpenShift Container Platform 3.5: Source: ansible-2.2.3.0-1.el7.src.rpm openshift-ansible-3.5.71-1.git.0.128c2db.el7.src.rpm noarch: ansible-2.2.3.0-1.el7.noarch.rpm atomic-openshift-utils-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-callback-plugins-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-docs-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-filter-plugins-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-lookup-plugins-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-playbooks-3.5.71-1.git.0.128c2db.el7.noarch.rpm openshift-ansible-roles-3.5.71-1.git.0.128c2db.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7466 https://access.redhat.com/security/cve/CVE-2017-7481 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZHIsFXlSAg2UNWIIRAuB1AJ9F/QzE7KWxmeObPZ4D1cr+b+kEDACghefR WrXYiGid1xP2VEDz+gniRjk= =Z/cV -----END PGP SIGNATURE----- --
  14. AMD's Vega Frontier Edition reveal yesterday provided us with some important pieces of the performance puzzle for one of the most hotly-anticipated graphics chips of 2017. Crucially, AMD disclosed the Frontier Edition card's pixel fill rate and some rough expectations for floating-point throughput—figures that allow us to make some educated guesses about Vega's final clock speeds and how it might stack up to Nvidia's latest and greatest for both gaming and compute performance. Read more: http://techreport.com/blog/31924/spitballing-the-performance-of-amd-vega-frontier-edition-graphics-card --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  15. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: 1MORE Capsule Dual Driver In-ears Link: https://www.techpowerup.com/reviews/1more/Capsule Brief: 1MORE is a brand to look out for on the in-ear scene. Their designs look great and have become increasingly ambitious in terms of sound quality. 1MORE prides itself on providing good bang for the buck, and today, we take a look at their Capsule dual driver in-ear, which is priced at just $89. 1MORE's approach to a dual-driver design is the hybrid one where you combine a dynamic and balanced armature driver.
  16. Sapphire RX 580 and RX 570 Review ------------------------------------------------------------ http://mailchi.mp/kitguru/sapphire-rx-580-and-rx-570-review?e=872093acb5 http://www.kitguru.net Sapphire RX 580 and RX 570 Review Today we look at the Sapphire RX580 and RX570 Pulse Edition cards - aimed as a cheaper 'no frills' option for people on a tighter budget - are they any good? Read the RX 580 Review here: https://goo.gl/WG53zL Read the RX 570 Review here: https://goo.gl/YMpE8K ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=ee8acea130&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  17. Sapphire RX 580 and RX 570 Review ------------------------------------------------------------ http://mailchi.mp/kitguru/sapphire-rx-580-and-rx-570-review?e=872093acb5 http://www.kitguru.net Sapphire RX 580 and RX 570 Review Today we look at the Sapphire RX580 and RX570 Pulse Edition cards - aimed as a cheaper 'no frills' option for people on a tighter budget - are they any good? Read the RX 580 Review here: https://goo.gl/WG53zL Read the RX 570 Review here: https://goo.gl/YMpE8K ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=ee8acea130&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  18. Hi all, With the release of release-notes-openSUSE on May 17th, 2017 the SUSE sponsored maintenance of openSUSE Leap 42.1 has ended. openSUSE Leap 42.1 is now officially discontinued and out of support by SUSE. The currently maintained stable release is openSUSE Leap 42.2, which will be maintained until the Q2/2018. See https://en.opensuse.org/Lifetime Upgrading is easy. See the links below for instructions: https://doc.opensuse.org/documentation/leap/startup/html/book.opensuse.startup/cha.update.osuse.html https://en.opensuse.org/SDB:System_upgrade https://en.opensuse.org/SDB:Offline_upgrade openSUSE Leap 42.1 was released on November 4th 2015, making it ca. 18 months of security and bugfix support. It was the first hybrid distribution which used sources from SUSE Linux Enterprise and from our community developers to bridge a gap between matured packages and newer packages found in openSUSE Tumbleweed. Some statistics on the released patches (compared to 13.2): Total updates: 1442 (+98) Updates imported from SUSE Linux Enterprise: 507 Updates provided by community developers: 935 Security: 598 (-109) Recommended: 807 (+182) Optional: 36 (+24) Feature: 1 (1) Fixed CVE-entries: 2434 (-217) Fixed Bugs (overall): 3735 (-170) A huge thanks to our awesome packagers, community, and all involved people, who made the next great release possible! Your maintenance- and security-team -- Benjamin Brunner , SUSE MaintenanceSecurity SUSE LINUX GmbH, GF: Felix Imendörffer, Jane Smithard, Graham Norton, HRB 21284 (AG Nürnberg) -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  19. Corsair VENGEANCE LED DDR4-3200 32GB Memory Kit Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/corsair-vengeance-led-ddr4-3200-32gb-memory-kit-review/ Image URL: http://www.thinkcomputers.org/reviews/corsair_vengeance_ddr4/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/corsair_vengeance_ddr4/small.jpg Quote: "Even though these days when we think of Corsair we often think of their all-in-one liquid CPU coolers and their gaming products the company started as a memory company. They still make some of the best memory out there, which is evident by our recent review of their Dominator Platinum DDR4-3200 16GB kit. Today we are back with another kit from Corsair, this time the kit features something that will really add some flare to your system. We have Corsair VENGEANCE LED kit for you today, more specifically the CMU32GX4M4C3200C16 kit, which is a 32GB (4x 8GB) kit, running at 3200 MHz, with timings of 16-18-18-36 at 1.35V. This kit also features a pretty cool LED bar on the top that can be controlled! Let’s dive in!"
  20. <http://www.eteknix.com> AMD Ryzen R5 1400 Quad-Core AM4 Processor Review 2017 has been a busy year for AMD and we've already had the release and reviews of many of their new CPUs. Of course, the Ryzen R7 1700 <http://www.eteknix.com/amd-ryzen-r7-1700-am4-8-core-processor-review/> , Ryzen R7 1700X <http://www.eteknix.com/amd-ryzen-r7-1700x-8-core-16-thread-cpu-review/> , and the Ryzen R7 1800X <http://www.eteknix.com/amd-ryzen-7-1800x-am4-8-core-processor-review/>  certainly left us impressed. Also, their mid-budget Ryzen R5 1600X <https://www.eteknix.com/amd-ryzen-r5-1600x-6-core-am4-processor-review/>  and 1500X <https://www.eteknix.com/amd-ryzen-r5-1500x-am4-processor-review/>  offered incredible price vs. performance ratios. However, today we're taking a look at their most affordable R5 series CPU to date; the Ryzen R5 1400. URL - hhttps://www.eteknix.com/amd-ryzen-r5-1400-quad-core-am4-processor-review/ <https://www.eteknix.com/amd-ryzen-r5-1400-quad-core-am4-processor-review/> --
  21. SUSE Security Update: Security update for ghostscript-library ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1322-1 Rating: important References: #1036453 Cross-References: CVE-2017-8291 Affected Products: SUSE OpenStack Cloud 5 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for ghostscript fixes the following security vulnerability: CVE-2017-8291: A remote command execution and a -dSAFER bypass via a crafted .eps document were exploited in the wild. (bsc#1036453) This update is a reissue including the SUSE Linux Enterprise 11 SP3 product. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-ghostscript-library-13109=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-ghostscript-library-13109=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-ghostscript-library-13109=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-ghostscript-library-13109=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-ghostscript-library-13109=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-ghostscript-library-13109=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-ghostscript-library-13109=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): ghostscript-fonts-other-8.62-32.46.1 ghostscript-fonts-rus-8.62-32.46.1 ghostscript-fonts-std-8.62-32.46.1 ghostscript-library-8.62-32.46.1 ghostscript-omni-8.62-32.46.1 ghostscript-x11-8.62-32.46.1 libgimpprint-4.2.7-32.46.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): ghostscript-devel-8.62-32.46.1 ghostscript-ijs-devel-8.62-32.46.1 libgimpprint-devel-4.2.7-32.46.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): ghostscript-fonts-other-8.62-32.46.1 ghostscript-fonts-rus-8.62-32.46.1 ghostscript-fonts-std-8.62-32.46.1 ghostscript-library-8.62-32.46.1 ghostscript-omni-8.62-32.46.1 ghostscript-x11-8.62-32.46.1 libgimpprint-4.2.7-32.46.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): ghostscript-fonts-other-8.62-32.46.1 ghostscript-fonts-rus-8.62-32.46.1 ghostscript-fonts-std-8.62-32.46.1 ghostscript-library-8.62-32.46.1 ghostscript-omni-8.62-32.46.1 ghostscript-x11-8.62-32.46.1 libgimpprint-4.2.7-32.46.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): ghostscript-fonts-other-8.62-32.46.1 ghostscript-fonts-rus-8.62-32.46.1 ghostscript-fonts-std-8.62-32.46.1 ghostscript-library-8.62-32.46.1 ghostscript-omni-8.62-32.46.1 ghostscript-x11-8.62-32.46.1 libgimpprint-4.2.7-32.46.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): ghostscript-library-debuginfo-8.62-32.46.1 ghostscript-library-debugsource-8.62-32.46.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): ghostscript-library-debuginfo-8.62-32.46.1 ghostscript-library-debugsource-8.62-32.46.1 References: https://www.suse.com/security/cve/CVE-2017-8291.html https://bugzilla.suse.com/1036453 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  22. FSP Windale 6 Cooler Review ------------------------------------------------------------ http://mailchi.mp/kitguru/fsp-windale-6-cooler-review?e=872093acb5 http://www.kitguru.net FSP Windale 6 Cooler Review While you may know FSP as a power supply manufacturer, the company is currently branching out into areas, including air coolers. Today we take a look at the Windale 6 air cooler, with an MSRP of $47.99. Up against stiff competition, how does FSP fair on its air cooling debut? Read the review here: http://www.kitguru.net/components/cooling/dominic-moass/fsp-windale-6-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=22b8cb4823&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] kdelibs (SSA:2017-136-02) New kdelibs packages are available for Slackware 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/kdelibs-4.14.32-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue with KAuth that can lead to gaining root from an unprivileged account. For more information, see: http://www.openwall.com/lists/oss-security/2017/05/10/3 https://www.kde.org/info/security/advisory-20170510-1.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8422 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/kdelibs-4.5.5-i486-3_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/kdelibs-4.5.5-x86_64-3_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/kdelibs-4.8.5-i486-2_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/kdelibs-4.8.5-x86_64-2_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/kdelibs-4.10.5-i486-3_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/kdelibs-4.10.5-x86_64-3_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/kdelibs-4.14.32-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/kdelibs-4.14.32-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/kde/kdelibs-4.14.32-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/kde/kdelibs-4.14.32-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.37 package: 2074c2dff09a4a74e60f48f08e0e9abc kdelibs-4.5.5-i486-3_slack13.37.txz Slackware x86_64 13.37 package: 692beba6610b1f2440650497bc3085cb kdelibs-4.5.5-x86_64-3_slack13.37.txz Slackware 14.0 package: c61bd3215be43dac0544b54342548837 kdelibs-4.8.5-i486-2_slack14.0.txz Slackware x86_64 14.0 package: a408af269fbba64dde31a91b91c72650 kdelibs-4.8.5-x86_64-2_slack14.0.txz Slackware 14.1 package: 5ddb537f570c63c792511a095bbadb86 kdelibs-4.10.5-i486-3_slack14.1.txz Slackware x86_64 14.1 package: 199c36c994a11bd48748ef3988ee143b kdelibs-4.10.5-x86_64-3_slack14.1.txz Slackware 14.2 package: ef1e87085864e36b70d9aadcdd20fa7a kdelibs-4.14.32-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 5182a2121695c705376366f4be56861f kdelibs-4.14.32-x86_64-1_slack14.2.txz Slackware -current package: ba5ba522f02e69ee6f44fc686cce081f kde/kdelibs-4.14.32-i586-1.txz Slackware x86_64 -current package: da0befacb4014eafa221fbc694542d97 kde/kdelibs-4.14.32-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg kdelibs-4.14.32-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  24. Title: ASUSTOR AS1004T NAS Server Review ( -at -) NikKTech Description: It may not be the fastest of its kind but the latest AS1004T 4-Bay NAS by ASUSTOR combines good performance levels with great looking OS and a plethora of software features not found in many similar models. Article Link: https://www.nikktech.com/main/articles/peripherals/network/nas-servers/7784- asustor-as1004t-nas-server-review Image Link: http://www.nikktech.com/main/images/pics/reviews/asustor/as1004t/asustor_as1 004ta.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  25. ========================================================================== Kernel Live Patch Security Notice LSN-0022-1 May 16, 2017 linux vulnerability ========================================================================== A security issue affects these releases of Ubuntu: | Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | Summary: Several security issues were fixed in the kernel. Software Description: - linux: Linux kernel Details: It was discovered that a use-after-free flaw existed in the filesystem encryption subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7374) Andreas Gruenbacher and Jan Kara discovered that the filesystem implementation in the Linux kernel did not clear the setgid bit during a setxattr call. A local attacker could use this to possibly elevate group privileges. (CVE-2016-7097) Update instructions: The problem can be corrected by up[censored] your livepatches to the following versions: | Kernel | Version | flavors | |-----------------+----------+--------------------------| | 4.4.0-21.37 | 22.5 | generic, lowlatency | | 4.4.0-22.39 | 22.4 | generic, lowlatency | | 4.4.0-22.40 | 22.4 | generic, lowlatency | | 4.4.0-24.43 | 22.4 | generic, lowlatency | | 4.4.0-28.47 | 22.4 | generic, lowlatency | | 4.4.0-31.50 | 22.4 | generic, lowlatency | | 4.4.0-34.53 | 22.4 | generic, lowlatency | | 4.4.0-36.55 | 22.4 | generic, lowlatency | | 4.4.0-38.57 | 22.4 | generic, lowlatency | | 4.4.0-42.62 | 22.4 | generic, lowlatency | | 4.4.0-43.63 | 22.4 | generic, lowlatency | | 4.4.0-45.66 | 22.4 | generic, lowlatency | | 4.4.0-47.68 | 22.4 | generic, lowlatency | | 4.4.0-51.72 | 22.4 | generic, lowlatency | | 4.4.0-53.74 | 22.4 | generic, lowlatency | | 4.4.0-57.78 | 22.4 | generic, lowlatency | | 4.4.0-59.80 | 22.4 | generic, lowlatency | | 4.4.0-62.83 | 22.4 | generic, lowlatency | | 4.4.0-63.84 | 22.4 | generic, lowlatency | | 4.4.0-64.85 | 22.4 | generic, lowlatency | | 4.4.0-66.87 | 22.4 | generic, lowlatency | | 4.4.0-67.88 | 22.4 | generic, lowlatency | | 4.4.0-70.91 | 22.4 | generic, lowlatency | | 4.4.0-71.92 | 22.4 | generic, lowlatency | | 4.4.0-71.92 | 22.4 | generic, lowlatency | | 4.4.0-72.93 | 22.4 | generic, lowlatency | Additionally, you should install an updated kernel with these fixes and reboot at your convienience. References: CVE-2016-7097, CVE-2017-7374 --
×