Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Nate takes a look at the G.Skill Flare X memory series for AMD Ryzen platforms today. The kit is AMD DDR4 Compatible, but he found the 3200MHz kit wasn't stable with the A-XMP memory profile and needed manual voltage tweaks to the CPU. Even after that the kit wasn't stable on his Ryzen 5 1600X test system and would crash when gaming. Quote: "Picking out the right DDR4 dual-channel memory kit for an AMD Ryzen processor can be a daunting task as there are hundreds of kits on the market to pick from and not all work well with AMD’s latest AM4 platform. The good news is G.Skill has come out with the Flare X and FORTIS DDR4 memory series that were both designed specifically for AMD Ryzen platforms. This means you can cut through all the BS and hassle of trying to find a kit that will work and just purchase one of these new kits from G.Skill and go about your day..." Article Title: G.SKILL Flare X Series 16GB DDR4 3200MHz AMD Memory Kit Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/g-skill-flare-x-series-16gb-ddr4-3200mhz-amd-memory-kit-review_194153 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  2. View this email in your browser (https://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082749?e=0c004f9c13) When I first heard about Nintendo's plan to build a hybrid console, I thought it was a long shot. And truthfully, it was. But I also reckoned the response to a 2-in-1 console (or 3-in-1 if you count tabletop mode, as Nintendo does) would ultimately be lukewarm. Having now spent the past couple of weeks actually playing with the Nintendo Switch, I can say I was (mostly) wrong in my original assessment, and certainly in my expectations. We'll get to my own thoughts in a little bit, but first let's talk about the Switch's reception. Despite the skepticism by myself and many others leading up to the Switch's launch, gamers have been tripping over themselves in a mad dash to get their hands on one... Nintendo Switch Review: Buying Advice And Tips For Maximum Fun (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e08354535c&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=160fc3be3f&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=06d568897c&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=c52f21f343&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8e6374e344&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9bdea1cb54&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1ffc969e98&e=0c004f9c13 ============================================================
  3. PrimoChill Praxis WetBench Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/primochill-praxis-wetbench-review/ Image URL: http://www.thinkcomputers.org/reviews/praxis_wetbench/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/praxis_wetbench/small.jpg Quote: "Unlike typical PC cases where you have a wide variety of options to choose from the test bench category is very limited. Having a test bench is great, it allows you to easily switch out hardware, monitor components and much more. We have two different test benches here at ThinkComputers and when we were building out our Z270 test system it was time to get third. Both of our previous test benches got the job done, but had certain things that we did not like. After doing some research the PrimoChill Praxis WetBench was at the top of our list. The motto for the Praxis is “A testbench with watercooling in mind†which definitely caught our attention. The biggest thing about many test benches is that really do not have radiator support, which is very disappointing as we use AiO’s for our test systems. Let’s jump in and see if the Praxis is the perfect test bench for us!"
  4. openSUSE Security Update: Security update for virtualbox ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1141-1 Rating: important References: #1034854 Cross-References: CVE-2017-3513 CVE-2017-3538 CVE-2017-3558 CVE-2017-3559 CVE-2017-3561 CVE-2017-3563 CVE-2017-3575 CVE-2017-3576 CVE-2017-3587 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 9 vulnerabilities is now available. Description: This update to virtualbox 5.0.40 fixes the following issues: These security issues were fixed (bsc#1034854): - CVE-2017-3513: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3538: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2017-3558: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3559: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3561: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3563: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3575: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. - CVE-2017-3576: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3587: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. These non-security issues were fixed: - Storage: fixed a potential hang under rare circumstances - Storage: fixed a potential crash under rare circumstances (asynchronous I/O disabled or during maintenance file operations like merging snapshots) - Storage: fixed a potential crash under rare circumstances (no asynchronous I/O or during maintenance file operations like merging snapshots) - Linux hosts: make the ALSA backend work again as well as Loading the GL libraries on certain hosts - GUI: don't crash on restoring defaults in the appliance import dialog Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-534=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (noarch): virtualbox-guest-desktop-icons-5.0.40-40.1 virtualbox-host-source-5.0.40-40.1 - openSUSE Leap 42.1 (x86_64): python-virtualbox-5.0.40-40.1 python-virtualbox-debuginfo-5.0.40-40.1 virtualbox-5.0.40-40.1 virtualbox-debuginfo-5.0.40-40.1 virtualbox-debugsource-5.0.40-40.1 virtualbox-devel-5.0.40-40.1 virtualbox-guest-kmp-default-5.0.40_k4.1.39_53-40.1 virtualbox-guest-kmp-default-debuginfo-5.0.40_k4.1.39_53-40.1 virtualbox-guest-tools-5.0.40-40.1 virtualbox-guest-tools-debuginfo-5.0.40-40.1 virtualbox-guest-x11-5.0.40-40.1 virtualbox-guest-x11-debuginfo-5.0.40-40.1 virtualbox-host-kmp-default-5.0.40_k4.1.39_53-40.1 virtualbox-host-kmp-default-debuginfo-5.0.40_k4.1.39_53-40.1 virtualbox-qt-5.0.40-40.1 virtualbox-qt-debuginfo-5.0.40-40.1 virtualbox-websrv-5.0.40-40.1 virtualbox-websrv-debuginfo-5.0.40-40.1 References: https://www.suse.com/security/cve/CVE-2017-3513.html https://www.suse.com/security/cve/CVE-2017-3538.html https://www.suse.com/security/cve/CVE-2017-3558.html https://www.suse.com/security/cve/CVE-2017-3559.html https://www.suse.com/security/cve/CVE-2017-3561.html https://www.suse.com/security/cve/CVE-2017-3563.html https://www.suse.com/security/cve/CVE-2017-3575.html https://www.suse.com/security/cve/CVE-2017-3576.html https://www.suse.com/security/cve/CVE-2017-3587.html https://bugzilla.suse.com/1034854 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. openSUSE Security Update: Security update for virtualbox ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1142-1 Rating: important References: #1034854 Cross-References: CVE-2017-3513 CVE-2017-3538 CVE-2017-3558 CVE-2017-3559 CVE-2017-3561 CVE-2017-3563 CVE-2017-3575 CVE-2017-3576 CVE-2017-3587 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes 9 vulnerabilities is now available. Description: This update for virtualbox to version 5.1.22 fixes the following issues: These security issues were fixed (bsc#1034854): - CVE-2017-3561: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3563: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3576: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3587: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. - CVE-2017-3575: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. - CVE-2017-3538: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2017-3513: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3558: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3559: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. These non-security issues were fixed: - GUI: don't check if the Extension Pack is up-to-date if the user is about to install a new Extension Pack - GUI: fixed a possible crash when switching a multi-monitor VM into full-screen or seamless mode - GUI: several mini-toolbar fixes in full-screen / seamless mode - GUI: don't crash on restoring defaults in the appliance import dialog - ICH9: fix for Windows guests with a huge amount (more than 64G) of guest memory - BIOS: fixed El Torito hard disk emulation geometry calculation - VMM: fixed VERR_IEM_INSTR_NOT_IMPLEMENTED Guru Meditation under certain conditions - Storage: fixed a potential hang under rare circumstances - Storage: fixed a potential crash under rare circumstances (asynchronous I/O disabled or during maintenance file operations like merging snapshots) - Linux hosts: make the ALSA backend work again as well as loading the GL libraries on certain hosts - Linux Additions: fixed mount.vboxsf symlink problem Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-533=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): python-virtualbox-5.1.22-19.10.1 python-virtualbox-debuginfo-5.1.22-19.10.1 virtualbox-5.1.22-19.10.1 virtualbox-debuginfo-5.1.22-19.10.1 virtualbox-debugsource-5.1.22-19.10.1 virtualbox-devel-5.1.22-19.10.1 virtualbox-guest-kmp-default-5.1.22_k4.4.57_18.3-19.10.1 virtualbox-guest-kmp-default-debuginfo-5.1.22_k4.4.57_18.3-19.10.1 virtualbox-guest-tools-5.1.22-19.10.1 virtualbox-guest-tools-debuginfo-5.1.22-19.10.1 virtualbox-guest-x11-5.1.22-19.10.1 virtualbox-guest-x11-debuginfo-5.1.22-19.10.1 virtualbox-host-kmp-default-5.1.22_k4.4.57_18.3-19.10.1 virtualbox-host-kmp-default-debuginfo-5.1.22_k4.4.57_18.3-19.10.1 virtualbox-qt-5.1.22-19.10.1 virtualbox-qt-debuginfo-5.1.22-19.10.1 virtualbox-websrv-5.1.22-19.10.1 virtualbox-websrv-debuginfo-5.1.22-19.10.1 - openSUSE Leap 42.2 (noarch): virtualbox-guest-desktop-icons-5.1.22-19.10.1 virtualbox-host-source-5.1.22-19.10.1 References: https://www.suse.com/security/cve/CVE-2017-3513.html https://www.suse.com/security/cve/CVE-2017-3538.html https://www.suse.com/security/cve/CVE-2017-3558.html https://www.suse.com/security/cve/CVE-2017-3559.html https://www.suse.com/security/cve/CVE-2017-3561.html https://www.suse.com/security/cve/CVE-2017-3563.html https://www.suse.com/security/cve/CVE-2017-3575.html https://www.suse.com/security/cve/CVE-2017-3576.html https://www.suse.com/security/cve/CVE-2017-3587.html https://bugzilla.suse.com/1034854 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. EpicGear DeFiant Mechanical Keyboard Review ------------------------------------------------------------ http://mailchi.mp/kitguru/epicgear-defiant-mechanical-keyboard-review?e=872093acb5 http://www.kitguru.net EpicGear DeFiant Mechanical Keyboard Review While EpicGear might not be the first name you think of when it comes to high-end peripheral manufacturers, the company are hoping their DeFiant keyboard will help put them on the map. The standout feature of the DeFiant is the ability to change the mechanical switches on a per-key basis, an idea that I think is deserving of more attention. Read the review here: http://www.kitguru.net/peripherals/keyboards/dominic-moass/epicgear-defiant-mechanical-keyboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=0290fed401&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] rxvt (SSA:2017-121-01) New rxvt packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/rxvt-2.7.10-i586-5_slack14.2.txz: Rebuilt. Patched an integer overflow that can crash rxvt with an escape sequence, or possibly have unspecified other impact. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7483 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/rxvt-2.7.10-i486-5_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/rxvt-2.7.10-x86_64-5_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/rxvt-2.7.10-i486-5_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/rxvt-2.7.10-x86_64-5_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/rxvt-2.7.10-i486-5_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/rxvt-2.7.10-x86_64-5_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/rxvt-2.7.10-i486-5_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/rxvt-2.7.10-x86_64-5_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/rxvt-2.7.10-i486-5_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/rxvt-2.7.10-x86_64-5_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/rxvt-2.7.10-i586-5_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/rxvt-2.7.10-x86_64-5_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/rxvt-2.7.10-i586-5.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/rxvt-2.7.10-x86_64-5.txz MD5 signatures: +-------------+ Slackware 13.0 package: a15c10264ce5765477432de13579b48f rxvt-2.7.10-i486-5_slack13.0.txz Slackware x86_64 13.0 package: f55562b1a1d6fdc15a9a4f2890238f1d rxvt-2.7.10-x86_64-5_slack13.0.txz Slackware 13.1 package: db90840841f04887dabc377259cd36fb rxvt-2.7.10-i486-5_slack13.1.txz Slackware x86_64 13.1 package: 825608858631aa0be24a1f42a1d9b70d rxvt-2.7.10-x86_64-5_slack13.1.txz Slackware 13.37 package: 4b047b92b11a2cd26b6128c14fa56702 rxvt-2.7.10-i486-5_slack13.37.txz Slackware x86_64 13.37 package: f19b7075fbb0e0bbab9f0856307c2735 rxvt-2.7.10-x86_64-5_slack13.37.txz Slackware 14.0 package: 3f1eac3d0b82ae20f291558899970c02 rxvt-2.7.10-i486-5_slack14.0.txz Slackware x86_64 14.0 package: 807e723ab1e3e339570f30a56c81809c rxvt-2.7.10-x86_64-5_slack14.0.txz Slackware 14.1 package: b08b3976772f322e34c37241efa0d92c rxvt-2.7.10-i486-5_slack14.1.txz Slackware x86_64 14.1 package: 883a5e61212c9bd6a501eaa2f26cc537 rxvt-2.7.10-x86_64-5_slack14.1.txz Slackware 14.2 package: 9c911a2d3ce544504001a6126f05ed1e rxvt-2.7.10-i586-5_slack14.2.txz Slackware x86_64 14.2 package: 259ddfb7572a413baacc281e951bba9b rxvt-2.7.10-x86_64-5_slack14.2.txz Slackware -current package: 762750b7b19257fa85a5b333ea3ce4af xap/rxvt-2.7.10-i586-5.txz Slackware x86_64 -current package: 1fb40762cda1489ecb04798184d941ed xap/rxvt-2.7.10-x86_64-5.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg rxvt-2.7.10-i586-5_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  8. Welcome to the Ubuntu Weekly Newsletter, Issue 506 for the week of April 24 - 30, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue506 == In This Issue == * Ubuntu 12.04 (Precise Pangolin) End of Life reached on April 28, 2017 * Ubuntu Stats * LoCo Events * Alan Pope: April Snapcraft Docs Day * Xubuntu: Xubuntu Quality Assurance team is spreading out * Canonical Design Team: Designing in the open * Kubuntu General News: KDE PIM update now available for Zesty Zapus 17.04 * Alan Pope: OpenSpades Snap - pew pew * Ubuntu Cloud News * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 14.04, 16.04, 16.10, and 17.04 * And much more! == General Community News == === Ubuntu 12.04 (Precise Pangolin) End of Life reached on April 28, 2017 === Adam Conrad on behalf of the Ubuntu Release Team provides a follow-up End of Life notice to alert users that Ubuntu 12.04 LTS is no longer supported. Information and links on the upgrade path is provided, as well as information about Extended Security Support for the release for Ubuntu Advantage customers. https://lists.ubuntu.com/archives/ubuntu-announce/2017-April/000221.html == Ubuntu Stats == === Bug Stats === * Open (131392) -24 over last week * Critical (426) -2 over last week * Unconfirmed (65689) +14 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How to tell whether my HDD is IDE or SATA http://askubuntu.com/questions/909507/how-to-tell-whether-my-hdd-is-ide-or-sata * Ubuntu 17.04 - doesn't have a swap partition? http://askubuntu.com/questions/910298/ubuntu-17-04-doesnt-have-a-swap-partition * How to install Docker on Ubuntu 17.04 http://askubuntu.com/questions/909691/how-to-install-docker-on-ubuntu-17-04 * Running a directory full of .sh files with one command http://askubuntu.com/questions/910454/running-a-directory-full-of-sh-files-with-one-command * Shell prompt customization and cmd behavior http://askubuntu.com/questions/908679/shell-prompt-customization-and-cmd-behavior ==== Top Voted New Questions ==== * Ubuntu 17.04 - doesn't have a swap partition? http://askubuntu.com/questions/910298/ * Running a directory full of .sh files with one command http://askubuntu.com/questions/910454/ * Search with diacritics / accents characters with `locate` command http://askubuntu.com/questions/908881/ * Writing a script to go through directories? http://askubuntu.com/questions/909607/ * How can I connect the H1 ZOOM USB microphone to use it on Ubuntu? http://askubuntu.com/questions/908688/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3534-tempe-ubuntu-hour/ * Debian/Ubuntu Community Conference - Italia 2017, Ubuntu Italy: http://loco.ubuntu.com/events/ubuntu-it/3544-debian/ubuntu-community-conference---italia-2017/ * 12th Annual West End Fair, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3543-12th-annual-west-end-fair/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3535-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Alan Pope: April Snapcraft Docs Day === Alan Pope announces the next Snapcraft Docs Day on April 28th with a "Flavours" theme, encouraging the community to provide Snap feedback specific to different Ubuntu distributions. Links to participate are included in the article. http://popey.com/blog/posts/april-snapcraft-docs-day.html === Xubuntu: Xubuntu Quality Assurance team is spreading out === The Xubuntu team writes about upcoming changes to the team's management. They write, "Today, we're pleased to announce that Dave will be carrying on as a team lead. However, starting with the artfully named Artful Aardvark cycle, we will migrate to a Quality Assurance team with two leads who will be sharing duties during development cycles." They write about what happened last cycle, and what they would like to come out of these changes. https://xubuntu.org/news/xubuntu-quality-assurance-team-spreading-out/ === Canonical Design Team: Designing in the open === Canonical Design Team explains their process for integrating design changes in GitHub. By adding a separate "Issue" for a design, the project gains increased transparency of a work in progress and enables feedback from anyone subscribed to the project. https://design.canonical.com/2017/04/designing-in-the-open/ === Kubuntu General News: KDE PIM update now available for Zesty Zapus 17.04 === The Kubuntu Team writes about the availability of the latest KDE PIM stack in PPAs. They write, "As explained in our call for testing post, we missed by a whisker getting updated PIM 16.12.3 (kontact, kmail, akregator, kgpg etc..) into Zesty for release day, and we believe it is important that our users have access to this significant update. Therefore packages for PIM 16.12.3 release are now available in the Kubuntu backports PPAs." [sic] They give instructions for installing the new packages and how to report any issues. http://www.kubuntu.org/news/kde-pim-update-now-available-for-zesty-zapus-17-04/ === Alan Pope: OpenSpades Snap - pew pew === Alan Pope writes about a game he recently snapped, which operating systems he tested it on, and how to install it. He notes, "I also had to disable EAX (positional audio) because it crashes OpenAL on the i386 builds. Players on AMD64 systems can of course just re-enable this, as it's only the default I set, not permanently off. I might modify this default so it's only disabled on i386 builds in future." He encourages users to let him know of any issues that may arise. http://popey.com/blog/posts/openspades-snap-pew-pew.html == Ubuntu Cloud News == * OpenStack public cloud, from Stockholm to Dubai and everywhere between - https://insights.ubuntu.com/2017/04/24/openstack-public-cloud-from-stockholm-to-dubai-and-everywhere-between/ * Cloud Chatter: April 2017 - https://insights.ubuntu.com/2017/04/28/cloud-chatter-april-2017/ == Canonical News == * Canonical joins EdgeX Foundry to help unify IoT edge computing - https://insights.ubuntu.com/2017/04/24/canonical-joins-edgex-foundry-to-help-unify-iot-edge-computing/ * ROS production: obtaining confined access to the Turtlebot [4/5] - https://insights.ubuntu.com/2017/04/27/ros-production-obtaining-confined-access-to-the-turtlebot-45/ * Launchpad news, November 2015 - April 2017 - http://blog.launchpad.net/general/launchpad-news-november-2015-april-2017 == In The Blogosphere == === Canonical's Certified Ubuntu Images Land in Oracle's Bare Metal Cloud Service === Marius Nestor from Softpedia writes about the availability of certified images of Ubuntu on Oracle's Bare Metal Cloud Service. He notes an option available to add Canonical's Ubuntu Advantage Support and Systems Management, "so that they continuously access all the newest security updates Canonical releases for Ubuntu Linux, as well as compliance accreditations and other goodies." [sic] http://news.softpedia.com/news/canonical-s-certified-ubuntu-images-land-in-oracle-s-bare-metal-cloud-service-515141.shtml === Canonical Release Snapcraft 2.29 Snap Creator Tool for Ubuntu 16.04 LTS & 17.04 === Marius Nestor of Softpedia informs us about the release of Snapcraft 2.29, outlining many of the improvements and fixes, in particular, with the documentation. It's available for Ubuntu 16.04 LTS, 16.10, and 17.04, with a link if you would like to read the changelog. http://news.softpedia.com/news/canonical-releases-snapcraft-2-29-snap-creator-tool-for-ubuntu-16-04-lts-17-04-515195.shtml === Canonical Releases Snapd 2.25 Snappy Daemon for Ubuntu Linux, Here is What's New === Marius Nestor of Softpedia reports that Snapd 2.24 has been released for all supported versions of Ubuntu, as well as a variety of other GNU/Linux distributions. Link to changelog is provided, as well as the GitHub link to the source tarball. http://linux.softpedia.com/blog/canonical-releases-snapd-2-25-snappy-daemon-for-ubuntu-linux-here-is-what-s-new-515269.shtml === Ubuntu Phone Security Updates Will End in June, App Store To Close === Joey Sneddon of OMG! Ubuntu! writes subsequent to a Canonical release announcing current OTA updates are limited to critical fixes and security updates which will cease after June 2017. Further, Canonical announced that apps can only be purchased up until June 2017 after which they'll have to be free if not removed, and will become static post June until the Ubuntu Store will close at the end of the year. The store closure will also cause pushed-updates through the store to end. http://www.omgubuntu.co.uk/2017/04/ubuntu-phone-no-further-updates-truly-dead === Ubuntu 17.10 Won't Ship with Upstart and CGManager As Unity 8 Is Being Dropped === Marius Nestor from Softpedia writes a brief article about Dimitri John Ledkov's announcement to drop Upstart and CGManager support in Ubuntu 17.10, which packages are affected, and links to Dimitri's announcement. http://news.softpedia.com/news/ubuntu-17-10-won-t-ship-with-upstart-and-cgmanager-as-unity-8-is-being-dropped-515289.shtml == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S10E08 - Rotten Hospitable Statement === "It's Season Ten Episode Eight of the Ubuntu Podcast! Alan Pope, Mark Johnson, Martin Wimpress and Emma Marshall are connected and speaking to your brain." http://ubuntupodcast.org/2017/04/27/s10e08-rotten-hospitable-statement/ === Full Circle Weekly News #59 === Released on April 29th, the Full Circle Magazine team brings you the 59th issue of Full Circle Weekly News. Show notes: * Ubuntu 17.10 (Artful Aardvark) Hits the Streets on October 19, with GNOME 3.26 - http://news.softpedia.com/news/ubuntu-17-10-artful-aardvark-hits-the-streets-on-october-19-with-gnome-3-26-515060.shtml * Canonical Shuts Down Support For Ubuntu Phone, Updates Ending In June - https://fossbytes.com/canonical-shuts-down-support-for-ubuntu-phone-updates-ending-in-june/ * Hackers uncork experimental Linux-targeting malware - https://www.theregister.co.uk/2017/04/25/linux_malware/ * Kali Linux 2017.1 Released With New Features - https://fossbytes.com/kali-linux-2017-1-features-download-torrent-iso/ * What Is The Year 2038 Problem In Linux? Will Unix Clocks Fail On Jan. 19, 2038? - https://fossbytes.com/year-2038-problem-linux-unix/ * Linux on Android smartphones: Project Halium wants your handset to run Ubuntu, Sailfish - http://www.zdnet.com/article/linux-on-android-smartphones-project-halium-wants-your-handset-to-run-ubuntu-sailfish/ http://fullcirclemagazine.org/podcast/full-circle-weekly-news-59/ == Weekly Ubuntu Development Team Meetings == * Kernel Team - April 25, 2017 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2017-04-25 * Security Team - April 24, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170424 * Server Team - April 25, 2017 - https://ubottu.com/meetingology/logs/ubuntu-meeting/2017/ubuntu-meeting.2017-04-25-16.01.html == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 14.04, 16.04, 16.10, and 17.04 == === Security Updates === * [uSN-3264-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003821.html * [uSN-3264-2] Linux kernel (Trusty HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003822.html * [uSN-3265-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003823.html * [uSN-3265-2] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003824.html * [uSN-3266-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003825.html * [uSN-3266-2] Linux kernel (HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003826.html * [uSN-3267-1] Samba vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003828.html * [uSN-3268-1] QEMU vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003827.html * [uSN-3269-1] MySQL vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003829.html * [uSN-3270-1] NSS vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003830.html * [uSN-3271-1] Libxslt vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003831.html * [uSN-3272-1] Ghostscript vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-April/003832.html === Ubuntu 14.04 Updates === * walinuxagent 2.2.9-0ubuntu1~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024042.html * snapd 2.24.1~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024043.html * linux-meta 3.13.0.117.127 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024044.html * linux 3.13.0-117.164 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024045.html * linux-meta 3.13.0.117.127 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024046.html * linux 3.13.0-117.164 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024047.html * linux-signed 3.13.0-117.164 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024048.html * linux-signed 3.13.0-117.164 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024049.html * linux_3.13.0-117.164_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024050.html * linux-meta-lts-xenial 4.4.0.75.62 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024051.html * linux-signed-lts-xenial 4.4.0-75.96~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024052.html * linux-signed-lts-xenial 4.4.0-75.96~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024053.html * linux-lts-xenial 4.4.0-75.96~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024054.html * linux-meta-lts-xenial 4.4.0.75.62 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024055.html * linux-lts-xenial 4.4.0-75.96~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024056.html * linux-lts-xenial_4.4.0-75.96~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024057.html * tomcat7 7.0.52-1ubuntu0.11 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024058.html * ido 13.10.0+14.04.20170403-0ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024059.html * uvtool 0~bzr92-0ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024060.html * binutils 2.24-5ubuntu14.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024061.html * chromium-browser 58.0.3029.81-0ubuntu0.14.04.1172 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024062.html * chromium-browser 58.0.3029.81-0ubuntu0.14.04.1172 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024063.html * sosreport 3.4-1~ubuntu14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024064.html * mysql-5.5 5.5.55-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024065.html * mysql-5.5 5.5.55-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024066.html * graphviz 2.36.0-0ubuntu3.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024067.html * nspr 2:4.13.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024068.html * nss 2:3.28.4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024069.html * nspr 2:4.13.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024070.html * nss 2:3.28.4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024071.html * libcairo-perl 1.104-1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024072.html * libglib-perl 3:1.304-1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024073.html * libpango-perl 1.224-2 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024074.html * libgtk2-perl 2:1.249-2 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024075.html * libxslt 1.1.28-2ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024076.html * libxslt 1.1.28-2ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024077.html * weechat 0.4.2-3ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024078.html * weechat 0.4.2-3ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024079.html * ghostscript 9.10~dfsg-0ubuntu10.7 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024080.html * ghostscript 9.10~dfsg-0ubuntu10.7 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024081.html * gce-compute-image-packages 20160930-0ubuntu6~14.04.0 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024082.html * snapd 2.25~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-April/024083.html End of Life - April 2019 === Ubuntu 16.04 Updates === * qtbase-opensource-src 5.5.1+dfsg-16ubuntu7.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016821.html * walinuxagent 2.2.9-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016822.html * snapd 2.24.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016823.html * mtx 1.3.12-9ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016824.html * linux-meta 4.4.0.75.81 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016826.html * linux-meta 4.4.0.75.81 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016825.html * linux-meta 4.4.0.75.81 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016862.html * linux-signed 4.4.0-75.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016827.html * linux 4.4.0-75.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016828.html * linux-signed 4.4.0-75.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016829.html * linux 4.4.0-75.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016830.html * linux-meta-aws 4.4.0.1016.19 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016831.html * linux-aws 4.4.0-1016.25 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016832.html * linux-meta-aws 4.4.0.1016.19 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016833.html * linux-aws 4.4.0-1016.25 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016834.html * linux-meta-gke 4.4.0.1012.14 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016835.html * linux-meta-gke 4.4.0.1012.14 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016836.html * linux-gke 4.4.0-1012.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016837.html * linux-meta-hwe 4.8.0.49.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016838.html * linux-meta-hwe 4.8.0.49.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016839.html * linux-signed-hwe 4.8.0-49.52~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016840.html * linux-signed-hwe 4.8.0-49.52~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016841.html * linux-meta-hwe-edge 4.10.0.20.13 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016842.html * linux-hwe-edge 4.10.0-20.22~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016843.html * linux-signed-hwe-edge 4.10.0-20.22~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016844.html * linux-signed-hwe-edge 4.10.0-20.22~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016845.html * linux-meta-hwe-edge 4.10.0.20.13 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016846.html * linux-meta-raspi2 4.4.0.1054.55 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016847.html * linux-meta-raspi2 4.4.0.1054.55 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016848.html * linux-raspi2 4.4.0-1054.61 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016849.html * linux-raspi2 4.4.0-1054.61 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016850.html * linux-snapdragon 4.4.0-1057.61 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016851.html * linux-meta-snapdragon 4.4.0.1057.50 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016852.html * linux-meta-snapdragon 4.4.0.1057.50 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016853.html * linux-snapdragon 4.4.0-1057.61 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016854.html * linux-gke 4.4.0-1012.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016855.html * linux-hwe 4.8.0-49.52~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016856.html * linux-hwe 4.8.0-49.52~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016857.html * linux-hwe-edge 4.10.0-20.22~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016858.html * linux_4.4.0-75.96_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016859.html * linux-hwe-edge_4.10.0-20.22~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016861.html * linux-hwe_4.8.0-49.52~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016860.html * ibm-java80 8.0.4.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016863.html * snapcraft 2.29 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016864.html * nagios-plugins-contrib 16.20151226ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016865.html * python-os-brick 1.2.0-2ubuntu0.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016866.html * appstream 0.9.4-1ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016867.html * gtk+3.0 3.18.9-1ubuntu3.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016868.html * golang-1.6 1.6.2-0ubuntu5~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016869.html * shim-signed 1.28~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016870.html * sssd 1.13.4-1ubuntu1.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016871.html * sbuild 0.67.0-2ubuntu7.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016872.html * apt 1.2.20 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016873.html * cifs-utils 2:6.4-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016874.html * thermald 1.5-2ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016875.html * nvidia-graphics-drivers-340 340.102-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016876.html * chromium-browser 58.0.3029.81-0ubuntu0.16.04.1277 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016877.html * chromium-browser 58.0.3029.81-0ubuntu0.16.04.1277 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016878.html * sosreport 3.4-1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016879.html * apt 1.2.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016880.html * linux 4.4.0-77.98 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016881.html * linux-signed 4.4.0-77.98 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016882.html * linux-meta 4.4.0.77.83 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016883.html * linux_4.4.0-77.98_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016884.html * linux-hwe 4.8.0-51.54~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016885.html * linux-signed-hwe 4.8.0-51.54~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016886.html * linux-meta-hwe 4.8.0.51.22 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016887.html * linux-hwe_4.8.0-51.54~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016888.html * mysql-5.7 5.7.18-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016889.html * mysql-5.7 5.7.18-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016890.html * sane-backends 1.0.25+git20150528-1ubuntu2.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016891.html * dpkg 1.18.4ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016892.html * nspr 2:4.13.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016893.html * nss 2:3.28.4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016894.html * nspr 2:4.13.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016895.html * nss 2:3.28.4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016896.html * unattended-upgrades 0.90ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016897.html * unattended-upgrades 0.90ubuntu0.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016898.html * libcairo-perl 1.106-1build1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016899.html * libglib-perl 3:1.320-2 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016900.html * libpango-perl 1.227-1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016901.html * libgtk2-perl 2:1.2498-1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016902.html * systemd 229-4ubuntu17 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016903.html * libxslt 1.1.28-2.1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016904.html * libxslt 1.1.28-2.1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016905.html * software-properties 0.96.20.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016906.html * weechat 1.4-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016907.html * weechat 1.4-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016908.html * ghostscript 9.18~dfsg~0-0ubuntu2.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016909.html * ghostscript 9.18~dfsg~0-0ubuntu2.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016910.html * snapd 2.25 - https://lists.ubuntu.com/archives/xenial-changes/2017-April/016911.html End of Life - April 2021 === Ubuntu 16.10 Updates === * walinuxagent 2.2.9-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012590.html * snapd 2.24.1+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012591.html * mtx 1.3.12-9ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012592.html * linux-meta 4.8.0.49.61 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012593.html * linux-meta 4.8.0.49.61 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012594.html * linux-meta 4.8.0.49.61 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012604.html * linux-signed 4.8.0-49.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012595.html * linux 4.8.0-49.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012596.html * linux-signed 4.8.0-49.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012597.html * linux 4.8.0-49.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012598.html * linux-meta-raspi2 4.8.0.1035.39 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012599.html * linux-raspi2 4.8.0-1035.38 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012601.html * linux-meta-raspi2 4.8.0.1035.39 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012600.html * linux-raspi2 4.8.0-1035.38 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012602.html * linux_4.8.0-49.52_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012603.html * network-manager 1.2.6-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012605.html * linux-meta-snapdragon 4.4.0.1057.50 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012606.html * linux-snapdragon 4.4.0-1057.61 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012607.html * linux-snapdragon 4.4.0-1057.61 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012608.html * linux-meta-snapdragon 4.4.0.1057.50 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012609.html * snapcraft 2.29+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012610.html * python-os-brick 1.6.1-0ubuntu1.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012611.html * shim-signed 1.28~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012612.html * sssd 1.13.4-3ubuntu0.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012613.html * sbuild 0.71.0-2ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012614.html * apt 1.3.5 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012615.html * cifs-utils 2:6.5-2ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012616.html * thermald 1.5.3-4ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012617.html * chromium-browser 58.0.3029.81-0ubuntu0.16.10.1345 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012618.html * chromium-browser 58.0.3029.81-0ubuntu0.16.10.1345 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012619.html * sosreport 3.4-1~ubuntu16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012620.html * apt 1.3.6 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012621.html * linux 4.8.0-51.54 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012622.html * linux-signed 4.8.0-51.54 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012623.html * linux-meta 4.8.0.51.63 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012624.html * linux_4.8.0-51.54_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012625.html * mysql-5.7 5.7.18-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012626.html * mysql-5.7 5.7.18-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012627.html * sane-backends 1.0.25+git20150528-1ubuntu2.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012628.html * dpkg 1.18.10ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012629.html * nspr 2:4.13.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012630.html * nss 2:3.28.4-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012631.html * nspr 2:4.13.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012632.html * nss 2:3.28.4-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012633.html * software-properties 0.96.24.7.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012634.html * unattended-upgrades 0.92ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012635.html * libgtk2-perl 2:1.2498-3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012636.html * libcairo-perl 1.106-1build1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012637.html * libglib-perl 3:1.321-1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012638.html * libpango-perl 1.227-1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012639.html * unattended-upgrades 0.92ubuntu1.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012640.html * network-manager 1.2.6-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012641.html * bcmwl 6.30.223.271+bdcom-0ubuntu1~2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012642.html * libxslt 1.1.29-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012643.html * libxslt 1.1.29-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012644.html * juju-mongodb3.2 3.2.12-0ubuntu1~16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012645.html * weechat 1.5-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012646.html * weechat 1.5-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012647.html * ghostscript 9.19~dfsg+1-0ubuntu6.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012648.html * ghostscript 9.19~dfsg+1-0ubuntu6.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012649.html * snapd 2.25+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-April/012650.html End of Life - July 2017 === Ubuntu 17.04 Updates === * caja 1.18.1-0ubuntu2 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010527.html * linux-firmware 1.164.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010528.html * mozjs38 38.2.1~rc0-0ubuntu6 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010529.html * unity-settings-daemon 15.04.1+17.04.20170418-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010530.html * thermald 1.5.4-4ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010531.html * chromium-browser 58.0.3029.81-0ubuntu2.17.04.1350 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010532.html * chromium-browser 58.0.3029.81-0ubuntu2.17.04.1350 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010533.html * sosreport 3.4-1~ubuntu17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010534.html * mysql-5.7 5.7.18-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010535.html * mysql-5.7 5.7.18-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010536.html * apt-xapian-index 0.47ubuntu13 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010537.html * xapian-bindings 1.4.3-1ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010538.html * nspr 2:4.13.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010539.html * nss 2:3.28.4-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010540.html * nspr 2:4.13.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010541.html * nss 2:3.28.4-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010542.html * gnome-software 3.22.7-0ubuntu3.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010543.html * unattended-upgrades 0.93.1ubuntu2.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010544.html * mozjs38 38.8.0~repack1-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010545.html * mozjs38 38.8.0~repack1-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010546.html * gnome-calendar 3.24.1-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010547.html * php7.0 7.0.18-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010548.html * libxslt 1.1.29-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010549.html * libxslt 1.1.29-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010550.html * weechat 1.7-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010551.html * weechat 1.7-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010552.html * ghostscript 9.19~dfsg+1-0ubuntu7.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010553.html * ghostscript 9.19~dfsg+1-0ubuntu7.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010554.html * snapd 2.25+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-April/010555.html End of Life - January 2018 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Simon Quigley * Chris Guiver * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback ==
  9. openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1140-1 Rating: important References: #1010032 #1012452 #1012829 #1013887 #1014136 #1017461 #1019614 #1021424 #1021762 #1022340 #1023287 #1027153 #1027512 #1027616 #1027974 #1028027 #1028217 #1028415 #1028883 #1029514 #1029634 #1030070 #1030118 #1030213 #1031003 #1031052 #1031147 #1031200 #1031206 #1031208 #1031440 #1031512 #1031555 #1031579 #1031662 #1031717 #1031831 #1032006 #1032141 #1032345 #1032400 #1032581 #1032673 #1032681 #1032803 #1033117 #1033281 #1033336 #1033340 #1033885 #1034048 #1034419 #1034671 #1034902 #970083 #986362 #986365 #988065 #993832 Cross-References: CVE-2016-4997 CVE-2016-4998 CVE-2017-2671 CVE-2017-7187 CVE-2017-7261 CVE-2017-7294 CVE-2017-7308 CVE-2017-7374 CVE-2017-7616 CVE-2017-7618 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves 10 vulnerabilities and has 49 fixes is now available. Description: The openSUSE Leap 42.2 kernel was updated to 4.4.62 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-7618: crypto/ahash.c in the Linux kernel allowed attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue (bnc#1033340). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365). - CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bnc#1033336). - CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel was too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003). - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bnc#1031579). - CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440). - CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052). - CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213). - CVE-2017-7374: Use-after-free vulnerability in fs/crypto/ in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely (bnc#1032006). The following non-security bugs were fixed: - acpi, nfit: fix acpi_nfit_flush_probe() crash (bsc#1031717). - acpi, nfit: fix extended status translations for ACPI DSMs (bsc#1031717). - arm64: hugetlb: fix the wrong address for several functions (bsc#1032681). - arm64: hugetlb: fix the wrong return value for huge_ptep_set_access_flags (bsc#1032681). - arm64: hugetlb: remove the wrong pmd check in find_num_contig() (bsc#1032681). - arm64: Use full path in KBUILD_IMAGE definition (bsc#1010032). - arm: Use full path in KBUILD_IMAGE definition (bsc#1010032). - blacklist.conf: 73667e31a153 x86/hyperv: Hide unused label - blacklist.conf: Add ed10858 ("scsi: smartpqi: fix time handling") to blacklist - blacklist.conf: blacklist 9770404a which was subsequently reverted - blacklist.conf: Blacklist f2fs fix - blacklist.conf: Blacklist unneeded commit, because of a partial backport. - blacklist.conf: Split SP2 and SP3 entries to ease merging - blacklist: Fix blacklisting of 0c313cb20732 - block: copy NOMERGE flag from bio to request (bsc#1030070). - bonding: fix 802.3ad aggregator reselection (bsc#1029514). - btrfs: add transaction space reservation tracepoints (bsc#1012452). - btrfs: allow unlink to exceed subvolume quota (bsc#1019614). - btrfs: avoid uninitialized variable warning (bsc#1012452). - btrfs: __btrfs_buffered_write: Reserve/release extents aligned to block size (bsc#1012452). - btrfs: btrfs_ioctl_clone: Truncate complete page after performing clone operation (bsc#1012452). - btrfs: btrfs_page_mkwrite: Reserve space in sectorsized units (bsc#1012452). - btrfs: btrfs_submit_direct_hook: Handle map_length < bio vector length (bsc#1012452). - btrfs: change how we update the global block rsv (bsc#1012452). - btrfs: Change qgroup_meta_rsv to 64bit (bsc#1019614). - btrfs: check reserved when deciding to background flush (bsc#1012452). - btrfs: Clean pte corresponding to page straddling i_size (bsc#1012452). - btrfs: Compute and look up csums based on sectorsized blocks (bsc#1012452). - btrfs: csum_tree_block: return proper errno value (bsc#1012452). - btrfs: device add and remove: use GFP_KERNEL (bsc#1012452). - btrfs: Direct I/O read: Work on sectorsized blocks (bsc#1012452). - btrfs: do not write corrupted metadata blocks to disk (bsc#1012452). - btrfs: extent same: use GFP_KERNEL for page array allocations (bsc#1012452). - btrfs: fallback to vmalloc in btrfs_compare_tree (bsc#1012452). - btrfs: fallocate: use GFP_KERNEL (bsc#1012452). - btrfs: fallocate: Work with sectorsized blocks (bsc#1012452). - btrfs: Fix block size returned to user space (bsc#1012452). - btrfs: fix build warning (bsc#1012452). - btrfs: fix delalloc accounting after copy_from_user faults (bsc#1012452). - btrfs: fix extent_same allowing destination offset beyond i_size (bsc#1012452). - btrfs: fix handling of faults from btrfs_copy_from_user (bsc#1012452). - btrfs: fix invalid reference in replace_path (bsc#1012452). - btrfs: fix listxattrs not listing all xattrs packed in the same item (bsc#1012452). - btrfs: fix lockdep deadlock warning due to dev_replace (bsc#1012452). - btrfs: fix truncate_space_check (bsc#1012452). - btrfs: Improve FL_KEEP_SIZE handling in fallocate (bsc#1012452). - btrfs: let callers of btrfs_alloc_root pass gfp flags (bsc#1012452). - btrfs: Limit inline extents to root->sectorsize (bsc#1012452). - btrfs: make sure we stay inside the bvec during __btrfs_lookup_bio_sums (bsc#1012452). - btrfs: Output more info for enospc_debug mount option (bsc#1012452). - btrfs: Print Warning only if ENOSPC_DEBUG is enabled (bsc#1012452). - btrfs: qgroups: Retry after commit on getting EDQUOT (bsc#1019614). - btrfs: reada: add all reachable mirrors into reada device list (bsc#1012452). - btrfs: reada: Add missed segment checking in reada_find_zone (bsc#1012452). - btrfs: reada: Avoid many times of empty loop (bsc#1012452). - btrfs: reada: avoid undone reada extents in btrfs_reada_wait (bsc#1012452). - btrfs: reada: bypass adding extent when all zone failed (bsc#1012452). - btrfs: reada: Fix a debug code typo (bsc#1012452). - btrfs: reada: Fix in-segment calculation for reada (bsc#1012452). - btrfs: reada: ignore creating reada_extent for a non-existent device (bsc#1012452). - btrfs: reada: Jump into cleanup in direct way for __readahead_hook() (bsc#1012452). - btrfs: reada: limit max works count (bsc#1012452). - btrfs: reada: Move is_need_to_readahead contition earlier (bsc#1012452). - btrfs: reada: move reada_extent_put to place after __readahead_hook() (bsc#1012452). - btrfs: reada: Pass reada_extent into __readahead_hook directly (bsc#1012452). - btrfs: reada: reduce additional fs_info->reada_lock in reada_find_zone (bsc#1012452). - btrfs: reada: Remove level argument in severial functions (bsc#1012452). - btrfs: reada: simplify dev->reada_in_flight processing (bsc#1012452). - btrfs: reada: Use fs_info instead of root in __readahead_hook's argument (bsc#1012452). - btrfs: reada: use GFP_KERNEL everywhere (bsc#1012452). - btrfs: readdir: use GFP_KERNEL (bsc#1012452). - btrfs: remove redundant error check (bsc#1012452). - btrfs: Reset IO error counters before start of device replacing (bsc#1012452). - btrfs: scrub: use GFP_KERNEL on the submission path (bsc#1012452). - btrfs: Search for all ordered extents that could span across a page (bsc#1012452). - btrfs: send: use GFP_KERNEL everywhere (bsc#1012452). - btrfs: switch to kcalloc in btrfs_cmp_data_prepare (bsc#1012452). - btrfs: Use (eb->start, seq) as search key for tree modification log (bsc#1012452). - btrfs: use proper type for failrec in extent_state (bsc#1012452). - ceph: fix recursively call between ceph_set_acl and __ceph_setattr (bsc#1034902). - cgroup/pids: remove spurious suspicious RCU usage warning (bnc#1031831). - cxgb4: Add control net_device for configuring PCIe VF (bsc#1021424). - cxgb4: Add llseek operation for flash debugfs entry (bsc#1021424). - cxgb4: add new routine to get adapter info (bsc#1021424). - cxgb4: Add PCI device ID for new adapter (bsc#1021424). - cxgb4: Add port description for new cards (bsc#1021424). - cxgb4: Add support to enable logging of firmware mailbox commands (bsc#1021424). - cxgb4: Check for firmware errors in the mailbox command loop (bsc#1021424). - cxgb4: correct device ID of T6 adapter (bsc#1021424). - cxgb4/cxgb4vf: Add set VF mac address support (bsc#1021424). - cxgb4/cxgb4vf: Allocate more queues for 25G and 100G adapter (bsc#1021424). - cxgb4/cxgb4vf: Assign netdev->dev_port with port ID (bsc#1021424). - cxgb4/cxgb4vf: Display 25G and 100G link speed (bsc#1021424). - cxgb4/cxgb4vf: Remove deprecated module parameters (bsc#1021424). - cxgb4: DCB message handler needs to use correct portid to netdev mapping (bsc#1021424). - cxgb4: Decode link down reason code obtained from firmware (bsc#1021424). - cxgb4: Do not assume FW_PORT_CMD reply is always port info msg (bsc#1021424). - cxgb4: do not call napi_hash_del() (bsc#1021424). - cxgb4: Do not sleep when mbox cmd is issued from interrupt context (bsc#1021424). - cxgb4: Enable SR-IOV configuration via PCI sysfs interface (bsc#1021424). - cxgb4: Fix issue while re-registering VF mgmt netdev (bsc#1021424). - cxgb4: MU requested by Chelsio (bsc#1021424). - cxgb4: Properly decode port module type (bsc#1021424). - cxgb4: Refactor t4_port_init function (bsc#1021424). - cxgb4: Reset dcb state machine and tx queue prio only if dcb is enabled (bsc#1021424). - cxgb4: Support compressed error vector for T6 (bsc#1021424). - cxgb4: Synchronize access to mailbox (bsc#1021424). - cxgb4: update latest firmware version supported (bsc#1021424). - device-dax: fix private mapping restriction, permit read-only (bsc#1031717). - drivers: hv: util: do not forget to init host_ts.lock (bsc#1031206). - drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg() (fate#320485, bsc#1023287, bsc#1028217). - drm/i915: Fix crash after S3 resume with DP MST mode change (bsc#1029634). - drm/i915: Introduce Kabypoint PCH for Kabylake H/DT (bsc#1032581). - drm/i915: Only enable hotplug interrupts if the display interrupts are enabled (bsc#1031717). - ext4: fix use-after-iput when fscrypt contexts are inconsistent (bsc#1012829). - hid: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL (bsc#1022340). - hv: export current Hyper-V clocksource (bsc#1031206). - hv_utils: implement Hyper-V PTP source (bsc#1031206). - ibmvnic: Allocate number of rx/tx buffers agreed on by firmware (fate#322021, bsc#1031512). - ibmvnic: Call napi_disable instead of napi_enable in failure path (fate#322021, bsc#1031512). - ibmvnic: Correct ibmvnic handling of device open/close (fate#322021, bsc#1031512). - ibmvnic: Fix endian errors in error reporting output (fate#322021, bsc#1031512). - ibmvnic: Fix endian error when requesting device capabilities (fate#322021, bsc#1031512). - ibmvnic: Fix initial MTU settings (bsc#1031512). - ibmvnic: Fix overflowing firmware/hardware TX queue (fate#322021, bsc#1031512). - ibmvnic: Free tx/rx scrq pointer array when releasing sub-crqs (fate#322021, bsc#1031512). - ibmvnic: Handle processing of CRQ messages in a tasklet (fate#322021, bsc#1031512). - ibmvnic: Initialize completion variables before starting work (fate#322021, bsc#1031512). - ibmvnic: Make CRQ interrupt tasklet wait for all capabilities crqs (fate#322021, bsc#1031512). - ibmvnic: Move ibmvnic adapter intialization to its own routine (fate#322021, bsc#1031512). - ibmvnic: Move login and queue negotiation into ibmvnic_open (fate#322021, bsc#1031512). - ibmvnic: Move login to its own routine (fate#322021, bsc#1031512). - ibmvnic: Use common counter for capabilities checks (fate#322021, bsc#1031512). - ibmvnic: use max_mtu instead of req_mtu for MTU range check (bsc#1031512). - iommu/vt-d: Make sure IOMMUs are off when intel_iommu=off (bsc#1031208). - iscsi-target: Return error if unable to add network portal (bsc#1032803). - kABI: restore ttm_ref_object_add parameters (kabi). - kgr: Mark eeh_event_handler() kthread safe using a timeout (bsc#1031662). - kvm: svm: add support for RDTSCP (bsc#1033117). - l2tp: hold tunnel socket when handling control frames in l2tp_ip and l2tp_ip6 (bsc#1028415). - libcxgb: add library module for Chelsio drivers (bsc#1021424). - libnvdimm, pfn: fix memmap reservation size versus 4K alignment (bsc#1031717). - locking/semaphore: Add down_interruptible_timeout() (bsc#1031662). - md: handle read-only member devices better (bsc#1033281). - mem-hotplug: fix node spanned pages when we have a movable node (bnc#1034671). - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp (bnc#1030118). - mm/memblock.c: fix memblock_next_valid_pfn() (bnc#1031200). - mm: page_alloc: skip over regions of invalid pfns where possible (bnc#1031200). - netfilter: allow logging from non-init namespaces (bsc#970083). - net: ibmvnic: Remove unused net_stats member from struct ibmvnic_adapter (fate#322021, bsc#1031512). - nfs: flush out dirty data on file fput() (bsc#1021762). - nvme: Delete created IO queues on reset (bsc#1031717). - overlayfs: compat, fix incorrect dentry use in ovl_rename2 (bsc#1032400). - overlayfs: compat, use correct dentry to detect compat mode in ovl_compat_is_whiteout (bsc#1032400). - ping: implement proper locking (bsc#1031003). - powerpc/fadump: Reserve memory at an offset closer to bottom of RAM (bsc#1032141). - powerpc/fadump: Update fadump documentation (bsc#1032141). - Revert "btrfs: qgroup: Move half of the qgroup accounting time out of" (bsc#1017461 bsc#1033885). - Revert "btrfs: qgroup: Move half of the qgroup accounting time out of" This reverts commit f69c1d0f6254c73529a48fd2f87815d047ad7288. - Revert "Revert "btrfs: qgroup: Move half of the qgroup accounting time" This reverts commit 8567943ca56d937acfc417947cba917de653b09c. - sbp-target: Fix second argument of percpu_ida_alloc() (bsc#1032803). - scsi: cxgb4i: libcxgbi: cxgb4: add T6 iSCSI completion feature (bsc#1021424). - scsi_error: count medium access timeout only once per EH run (bsc#993832, bsc#1032345). - scsi: ipr: do not set DID_PASSTHROUGH on CHECK CONDITION (bsc#1034419). - scsi: ipr: Driver version 2.6.4 (bsc#1031555, fate#321595). - scsi: ipr: Error path locking fixes (bsc#1031555, fate#321595). - scsi: ipr: Fix abort path race condition (bsc#1031555, fate#321595). - scsi: ipr: Fix missed EH wakeup (bsc#1031555, fate#321595). - scsi: ipr: Fix SATA EH hang (bsc#1031555, fate#321595). - scsi: ipr: Remove redundant initialization (bsc#1031555, fate#321595). - scsi_transport_fc: do not call queue_work under lock (bsc#1013887). - scsi_transport_fc: fixup race condition in fc_rport_final_delete() (bsc#1013887). - scsi_transport_fc: return -EBUSY for deleted vport (bsc#1013887). - sysfs: be careful of error returns from ops->show() (bsc#1028883). - thp: fix MADV_DONTNEED vs. numa balancing race (bnc#1027974). - thp: reduce indentation level in change_huge_pmd() (bnc#1027974). - tpm: fix checks for policy digest existence in tpm2_seal_trusted() (bsc#1034048, Pending fixes 2017-04-10). - tpm: fix RC value check in tpm2_seal_trusted (bsc#1034048, Pending fixes 2017-04-10). - tpm: fix: set continueSession attribute for the unseal operation (bsc#1034048, Pending fixes 2017-04-10). - vmxnet3: segCnt can be 1 for LRO packets (bsc#988065). - x86/CPU/AMD: Fix Zen SMT topology (bsc#1027512). - x86/ioapic: Change prototype of acpi_ioapic_add() (bsc#1027153, bsc#1027616). - x86/ioapic: Fix incorrect pointers in ioapic_setup_resources() (bsc#1027153, bsc#1027616). - x86/ioapic: Fix IOAPIC failing to request resource (bsc#1027153, bsc#1027616). - x86/ioapic: fix kABI (hide added include) (bsc#1027153, bsc#1027616). - x86/ioapic: Fix lost IOAPIC resource after hot-removal and hotadd (bsc#1027153, bsc#1027616). - x86/ioapic: Fix setup_res() failing to get resource (bsc#1027153, bsc#1027616). - x86/ioapic: Ignore root bridges without a companion ACPI device (bsc#1027153, bsc#1027616). - x86/ioapic: Simplify ioapic_setup_resources() (bsc#1027153, bsc#1027616). - x86/ioapic: Support hot-removal of IOAPICs present during boot (bsc#1027153, bsc#1027616). - x86/mce: Fix copy/paste error in exception table entries (fate#319858). - x86/platform/uv: Fix calculation of Global Physical Address (bsc#1031147). - x86/ras/therm_throt: Do not log a fake MCE for thermal events (bsc#1028027). - xen: Use machine addresses in /sys/kernel/vmcoreinfo when PV (bsc#1014136) - xgene_enet: remove bogus forward declarations (bsc#1032673). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-532=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): kernel-debug-4.4.62-18.6.1 kernel-debug-base-4.4.62-18.6.1 kernel-debug-base-debuginfo-4.4.62-18.6.1 kernel-debug-debuginfo-4.4.62-18.6.1 kernel-debug-debugsource-4.4.62-18.6.1 kernel-debug-devel-4.4.62-18.6.1 kernel-debug-devel-debuginfo-4.4.62-18.6.1 kernel-default-4.4.62-18.6.1 kernel-default-base-4.4.62-18.6.1 kernel-default-base-debuginfo-4.4.62-18.6.1 kernel-default-debuginfo-4.4.62-18.6.1 kernel-default-debugsource-4.4.62-18.6.1 kernel-default-devel-4.4.62-18.6.1 kernel-obs-build-4.4.62-18.6.1 kernel-obs-build-debugsource-4.4.62-18.6.1 kernel-obs-qa-4.4.62-18.6.1 kernel-syms-4.4.62-18.6.1 kernel-vanilla-4.4.62-18.6.1 kernel-vanilla-base-4.4.62-18.6.1 kernel-vanilla-base-debuginfo-4.4.62-18.6.1 kernel-vanilla-debuginfo-4.4.62-18.6.1 kernel-vanilla-debugsource-4.4.62-18.6.1 kernel-vanilla-devel-4.4.62-18.6.1 - openSUSE Leap 42.2 (noarch): kernel-devel-4.4.62-18.6.1 kernel-docs-4.4.62-18.6.2 kernel-docs-html-4.4.62-18.6.2 kernel-docs-pdf-4.4.62-18.6.2 kernel-macros-4.4.62-18.6.1 kernel-source-4.4.62-18.6.1 kernel-source-vanilla-4.4.62-18.6.1 References: https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-4998.html https://www.suse.com/security/cve/CVE-2017-2671.html https://www.suse.com/security/cve/CVE-2017-7187.html https://www.suse.com/security/cve/CVE-2017-7261.html https://www.suse.com/security/cve/CVE-2017-7294.html https://www.suse.com/security/cve/CVE-2017-7308.html https://www.suse.com/security/cve/CVE-2017-7374.html https://www.suse.com/security/cve/CVE-2017-7616.html https://www.suse.com/security/cve/CVE-2017-7618.html https://bugzilla.suse.com/1010032 https://bugzilla.suse.com/1012452 https://bugzilla.suse.com/1012829 https://bugzilla.suse.com/1013887 https://bugzilla.suse.com/1014136 https://bugzilla.suse.com/1017461 https://bugzilla.suse.com/1019614 https://bugzilla.suse.com/1021424 https://bugzilla.suse.com/1021762 https://bugzilla.suse.com/1022340 https://bugzilla.suse.com/1023287 https://bugzilla.suse.com/1027153 https://bugzilla.suse.com/1027512 https://bugzilla.suse.com/1027616 https://bugzilla.suse.com/1027974 https://bugzilla.suse.com/1028027 https://bugzilla.suse.com/1028217 https://bugzilla.suse.com/1028415 https://bugzilla.suse.com/1028883 https://bugzilla.suse.com/1029514 https://bugzilla.suse.com/1029634 https://bugzilla.suse.com/1030070 https://bugzilla.suse.com/1030118 https://bugzilla.suse.com/1030213 https://bugzilla.suse.com/1031003 https://bugzilla.suse.com/1031052 https://bugzilla.suse.com/1031147 https://bugzilla.suse.com/1031200 https://bugzilla.suse.com/1031206 https://bugzilla.suse.com/1031208 https://bugzilla.suse.com/1031440 https://bugzilla.suse.com/1031512 https://bugzilla.suse.com/1031555 https://bugzilla.suse.com/1031579 https://bugzilla.suse.com/1031662 https://bugzilla.suse.com/1031717 https://bugzilla.suse.com/1031831 https://bugzilla.suse.com/1032006 https://bugzilla.suse.com/1032141 https://bugzilla.suse.com/1032345 https://bugzilla.suse.com/1032400 https://bugzilla.suse.com/1032581 https://bugzilla.suse.com/1032673 https://bugzilla.suse.com/1032681 https://bugzilla.suse.com/1032803 https://bugzilla.suse.com/1033117 https://bugzilla.suse.com/1033281 https://bugzilla.suse.com/1033336 https://bugzilla.suse.com/1033340 https://bugzilla.suse.com/1033885 https://bugzilla.suse.com/1034048 https://bugzilla.suse.com/1034419 https://bugzilla.suse.com/1034671 https://bugzilla.suse.com/1034902 https://bugzilla.suse.com/970083 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/988065 https://bugzilla.suse.com/993832 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. Corsair's One Pro promises full-fat desktop performance from a system much smaller than most off-the-rack Mini-ITX PCs. We turned up the heat on the One Pro to see whether Corsair's liquid-cooling know-how can really shrink full-size desktop performance into a 13-liter package. Read more: http://techreport.com/review/31783/corsair-one-pro-small-form-factor-gaming-pc-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  11. A simple application to access, organize and share your photos on GNOME. It is meant to be a simple and elegant replacement for using a file manager to deal with photos. Seamless cloud integration is offered through GNOME Online Accounts. Overview of changes in 3.25.1 ============================= * Bugs fixed: 763712 Use G_DECLARE_FINAL_TYPE 765136 Changing the aspect ratio of the crop can make the selection larger than the image 780424 Port widgets to templates * Updated translations: Croatian Greek Gujarati Latvian Occitan Polish Russian Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-photos Design: https://wiki.gnome.org/Design/Apps/Photos Download: http://download.gnome.org/sources/gnome-photos/3.25/ Git: http://git.gnome.org/browse/gnome-photos Website: https://wiki.gnome.org/Apps/Photos Happy hacking, Debarshi _______________________________________________
  12. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Sound BlasterX Katana ( -at -) LanOC Reviews <https://lanoc.org/review/audio/7518-sound-blasterx-katana> *DESCRIPTION:* For living rooms, it used to be a big push for multi-speaker configurations with a big receiver. For some people, this is still the goal, especially for surround sound. But recently there has been a trend where people have been moving to soundbars. They take up a lot less space while still being an audio improvement over your TVs speakers and they better fit with today’s ultra-thin TVs. There are some downsides though and performance can be a little limited. Well, Sound Blaster came out with the Sound BlasterX Katana and they don’t even like to put it in the same category as a traditional sound bar. They call it an Under Monitor Audio System aka a UMAS. This is because beyond having speakers under your monitor it has a built-in 224 bit DAC, a Dolby Digital 5.1 Decoder, and 5 drivers all with their own amps. With my wife getting a new desk, we started to look at her options and the Katana from Sound Blaster looked to be a good fit to keep the desktop footprint low by using unused space under her monitors. So today I’m going to check the Katana’s out and see just how they perform. *ARTICLE URL:* https://lanoc.org/review/audio/7518-sound-blasterx-katana *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/sound_blasterx_katana/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/sound_blasterx_katana/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  13. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Ryzen is pretty hot right now and there is nothing cooler than memory that cannot XMP AMD style. But, we make dueSubject: Aorus AX370 Gaming 5 Motherboard Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/motherboards/ga-ax370_gaming-5Quote: In this review I’ll be looking at the Aorus AX370 Gaming 5 motherboard for the new AMD Ryzen series of CPUs. During CES 2017 Gigabyte formally announced that Aorus would become a companywide brand for all high-end gaming products including motherboards, video cards and gaming accessories.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  14. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ECS LIVA Z Link: https://www.techpowerup.com/reviews/ECS/LIVA_Z Brief: It would seem ECS is looking to corner the mini-PC market with their LIVA offerings. The LIVA Z is a continuation of that effort. Utilizing an ultra small form factor at an extremely affordable price, this palm-sized unit delivers more than you might have bargained for.
  15. It’s time again for us to take a look at a gaming mouse and this time it’s a first for a well-known company that’s been around a long time. That would be Kingston under their HyperX brand which encompasses their lineup of enthusiast gamer products. The HyperX Pulsefire FPS Gaming Mouse made an appearance at CES but until now we haven’t had the opportunity to see how their foray into the gaming mouse segment will pan out.... Article Title: HyperX Pulsefire FPS Gaming Mouse Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/kingston-hyperx-pulsefire-fps-gaming-mouse-review_194098 Happy Monday! Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  16. Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:* Dome Mouser DMMZ1 Z-Wave Plus Smart Rodent Trap *Link: *https://bigbruin.com/content/dome-dmmz1_1 *Image (250x250):*https://bigbruin.com/images/articles/946/promo_2.jpg* * ** *Quote:* * * The product up for consideration takes our interest in home automation in a whole new direction! The Dome Mouser DMMZ1 Z-Wave Plus smart rodent trap may be one of the most interesting applications of Z-Wave technology that I have seen. The Mouser has a cat inspired design, as well as a cat inspired purpose. The housing conceals a battery powered electrocution system, as well as a Z-Wave radio to let you know when it has "taken care of" a rodent! Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> --
  17. Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:* Dome Mouser DMMZ1 Z-Wave Plus Smart Rodent Trap *Link: *https://bigbruin.com/content/dome-dmmz1_1 *Image (250x250):*https://bigbruin.com/images/articles/946/promo_2.jpg* * ** *Quote:* * * The product up for consideration takes our interest in home automation in a whole new direction! The Dome Mouser DMMZ1 Z-Wave Plus smart rodent trap may be one of the most interesting applications of Z-Wave technology that I have seen. The Mouser has a cat inspired design, as well as a cat inspired purpose. The housing conceals a battery powered electrocution system, as well as a Z-Wave radio to let you know when it has "taken care of" a rodent! Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> --
  18. TITLE: HyperX Pulsefire Review ( -at -) Vortez CONTENT: HyperX have produced their first FPS Gaming Mouse in the form of the Pulsefire, featuring a Pixart PMW3310 Optical Sensor, Omron switches, huge mouse skates and red lighting. LINK: https://www.vortez.net/review.php?id=1294 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  19. <http://www.eteknix.com> Sapphire Pulse Radeon RX 570 4GB Graphics Card Review Gaming on a tighter budget isn't anywhere near as hard as it used to be. With many cards now falling into the sub-£200 price bracket, you can get fantastic performance from any game at 1080p, sometimes even 1440p, without spending a small fortune. The latest cards from Sapphire look set to tick all the right boxes for affordable gaming, and the PULSE RX 570 4GB especially. Priced at just £180 the card delivers a refresh of the older RX 470 chipset, but with upgraded hardware, features, a new cooler and more to make it better value for money than ever before. URL - http://www.eteknix.com/sapphire-pulse-radeon-rx-570-4gb-graphics-card-review/ --
  20. <http://www.eteknix.com> Sapphire Pulse Radeon RX 580 8GB Graphics Card Review Sapphire is one of the biggest names out there when it comes to creating great AMD graphics cards. While we've already taken a look at their lovely Nitro+ RX 570 <http://www.eteknix.com/sapphire-nitro-radeon-rx-570-4gb-graphics-card-review/> , and a few other RX 580's <http://www.eteknix.com/cat/reviews/graphics/> , which have so far been impressive in terms of value for money for 1080p gaming, even at ultra settings. However, the new Pulse series from Sapphire promise performance close to that of their more expensive Nitro+ cards, but a more attractive price for those who may be on a slightly tighter budget. URL - http://www.eteknix.com/sapphire-pulse-radeon-rx-580-8gb-graphics-card-review/ --
  21. LaCie d2 Thunderbolt 3 10TB external drive Review ------------------------------------------------------------ http://mailchi.mp/kitguru/lacie-d2-thunderbolt-3-10tb-external-drive-review?e=872093acb5 http://www.kitguru.net LaCie d2 Thunderbolt 3 10TB external drive Review LaCie’s external storage drives have been around for quite some while – since the Speed 2 in the late nineties. Sitting under the company’s professional banner, the d2 Thunderbolt 3 drive is the latest D2 family member of Neil Poulton designed external hard drives. The flagship of the range is the massive 10TB model we are looking at today. Read the review here: http://www.kitguru.net/components/hard-drives/simon-crisp/lacie-d2-thunderbolt-3-10tb-external-drive-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=9d8e3f0cdf&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  22. ** TECHSPOT ------------------------------------------------------------ ** Asus ROG GR8 II Mini Gaming PC Review ------------------------------------------------------------ ** http://www.techspot.com/review/1387-asus-rog-gr8-ii/ ------------------------------------------------------------ The Asus ROG GR8 II is designed for those who want a compact gaming system for a desk or living room, but would rather something more powerful than an Xbox One or PS4. This system is similar in size to current-generation consoles, however its use of high-end Intel Kaby Lake processors and Nvidia GeForce GTX 1060 graphics leads to a much faster experience. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  23. -------- SILVERSTONE SX800-LTI 800W POWER SUPPLY REVIEW ( -at -) APH NETWORKS ------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: SilverStone SX800-LTI 800W Power Supply Review ( -at -) APH Networks * Description: SFX-L size with 800W and 80 Plus Titanium certification? That's the SilverStone SX800-LTI 800W. * Link: http://aphnetworks.com/reports/silverstone-sx800-lti-800w * Image: http://aphnetworks.com/report/silverstone-sx800-lti-800w/003.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  24. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, Whilst it has only been two weeks since the DPL election, I thought I would establish a monthly cadence and routine for my "Bits from…" emails. Thanks ====== First, I'd like to sincerely thank everyone who voted for me, as well as everyone who took part in the election in general especially those
  25. Title: ThunderX3 TGC40 Series Gaming Chair Review ( -at -) NikKTech Description: The latest TGC40 Gaming Chair by ThunderX3 combines design with good build quality and plenty of features without asking for nearly as much as its competition. Article Link: http://www.nikktech.com/main/articles/peripherals/gaming-chairs/7714-thunder x3-tgc40-series-gaming-chair-review Image Link: http://www.nikktech.com/main/images/pics/reviews/thunder_x3/tgc40/thunderx3_ tgc40b.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
×