Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. The AMD Radeon RX 500 series was released this week and the new Polaris based graphics card series consists of the Radeon RX 580, RX 570, RX 560 and RX 550. These cards are mostly all based on the Polaris architecture found on the RX 400 series as they use the same cores. AMD tinkered under the hood of the Polaris GPU a bit and took advantage of improvements in the manufacturing process to get higher clock speeds than they could get last year when the RX 400 series was launched. AMD didn't send over any reference models this time around, so we were given the Sapphire NITRO+ Radeon RX 580 Limited Edition graphics card. This is a factory overclocked model and just happens to be the fastest Radeon RX 580 that you can buy today from Sapphire. Article Title: Sapphire NITRO+ Radeon RX 580 Limited Edition Video Card Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/sapphire-nitro-radeon-rx-580-limited-edition-video-card-review_193736 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  2. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1080-1 Rating: important References: #1022555 #1026636 #1027519 #1027570 #1028235 #1028655 #1029827 #1030144 #1030442 Cross-References: CVE-2016-9603 CVE-2017-2633 CVE-2017-6414 CVE-2017-6505 CVE-2017-7228 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves 5 vulnerabilities and has four fixes is now available. Description: This update for xen fixes the following issues: These security issues were fixed: - CVE-2017-7228: Broken check in memory_exchange() permited PV guest breakout (bsc#1030442). - XSA-206: Unprivileged guests issuing writes to xenstore were able to stall progress of the control domain or driver domain, possibly leading to a Denial of Service (DoS) of the entire host (bsc#1030144). - CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028235). - CVE-2017-6414: Memory leak in the vcard_apdu_new function in card_7816.c in libcacard allowed local guest OS users to cause a denial of service (host memory consumption) via vectors related to allocating a new APDU object (bsc#1027570). - CVE-2017-2633: The VNC display driver support was vulnerable to an out-of-bounds memory access issue. A user/process inside guest could use this flaw to cause DoS (bsc#1026636). - CVE-2016-9603: A privileged user within the guest VM can cause a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655). These non-security issues were fixed: - bsc#1022555: Timeout in "execution of /etc/xen/scripts/block add" - bsc#1029827: Forward port xenstored Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-626=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-626=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): xen-4.4.4_16-22.36.1 xen-debugsource-4.4.4_16-22.36.1 xen-doc-html-4.4.4_16-22.36.1 xen-kmp-default-4.4.4_16_k3.12.61_52.69-22.36.1 xen-kmp-default-debuginfo-4.4.4_16_k3.12.61_52.69-22.36.1 xen-libs-32bit-4.4.4_16-22.36.1 xen-libs-4.4.4_16-22.36.1 xen-libs-debuginfo-32bit-4.4.4_16-22.36.1 xen-libs-debuginfo-4.4.4_16-22.36.1 xen-tools-4.4.4_16-22.36.1 xen-tools-debuginfo-4.4.4_16-22.36.1 xen-tools-domU-4.4.4_16-22.36.1 xen-tools-domU-debuginfo-4.4.4_16-22.36.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): xen-4.4.4_16-22.36.1 xen-debugsource-4.4.4_16-22.36.1 xen-doc-html-4.4.4_16-22.36.1 xen-kmp-default-4.4.4_16_k3.12.61_52.69-22.36.1 xen-kmp-default-debuginfo-4.4.4_16_k3.12.61_52.69-22.36.1 xen-libs-32bit-4.4.4_16-22.36.1 xen-libs-4.4.4_16-22.36.1 xen-libs-debuginfo-32bit-4.4.4_16-22.36.1 xen-libs-debuginfo-4.4.4_16-22.36.1 xen-tools-4.4.4_16-22.36.1 xen-tools-debuginfo-4.4.4_16-22.36.1 xen-tools-domU-4.4.4_16-22.36.1 xen-tools-domU-debuginfo-4.4.4_16-22.36.1 References: https://www.suse.com/security/cve/CVE-2016-9603.html https://www.suse.com/security/cve/CVE-2017-2633.html https://www.suse.com/security/cve/CVE-2017-6414.html https://www.suse.com/security/cve/CVE-2017-6505.html https://www.suse.com/security/cve/CVE-2017-7228.html https://bugzilla.suse.com/1022555 https://bugzilla.suse.com/1026636 https://bugzilla.suse.com/1027519 https://bugzilla.suse.com/1027570 https://bugzilla.suse.com/1028235 https://bugzilla.suse.com/1028655 https://bugzilla.suse.com/1029827 https://bugzilla.suse.com/1030144 https://bugzilla.suse.com/1030442 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. TITLE: MSI TOMAHAWK B350 Review ( -at -) Vortez CONTENT: Making use of AMD's B350 chipset, as opposed to the flagship X370, this motherboard is more for gamers and mainstream users looking to create a system that doesn't quite need the additional extras found on the enthusiast platform. LINK: https://www.vortez.net/review.php?id=1290 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  4. news

    Wine release 2.0.1

    The Wine maintenance release 2.0.1 is now available. What's new in this release (see below for details): - Various bug fixes - Deprecated tools/wineinstall The source is available from the following locations: http://dl.winehq.org/wine/source/2.0/wine-2.0.1.tar.xz http://mirrors.ibiblio.org/wine/source/2.0/wine-2.0.1.tar.xz Binary packages for various distributions will be available from: http://www.winehq.org/download You will find documentation on http://www.winehq.org/documentation You can also get the current source directly from the git repository. Check http://www.winehq.org/git for details. Wine is available thanks to the work of many people. See the file AUTHORS in the distribution for the complete list. ---------------------------------------------------------------- Bugs fixed in 2.0.1 (total 47): 14897 DirectDraw games (Jojo's Fashion Show 2: Las Cruces demo, The Chosen: Well of Souls) try to lock surface with invalid dwSize 14939 Black & White: DXTC to ARGB converter not implemented 17495 Open dialog crashes if the desktop folder is at a Unicode path that cannot be represented in the current locale 18477 Need For Speed Most Wanted crashes after accepting video settings changes 19888 Venom Codename: Outbreak - initial menu screen is black (no menu items) 25700 MessageBox does not display last word if string contains '&' (ampersand) 26603 iMesh 10 crashes at startup (needs wmvcore.dll.WMCreateReaderPriv) 27580 Wine Notepad command line parser eats the first 2 letters when the path starts with / (it should only do this for valid command line options) 30308 Property sheet fails to display Page Title 35993 Graphical Glitches in Agarest Generations of War 38354 Multiple games and applications need msvcr120.dll._except1 (Audacity 2.1.0, Tera Online) 38485 New Marvel Heroes 2015 Launcher crashes on unimplemented function dhcpcsvc.dll.DhcpRequestParams 39048 MIDI Clock Messages are Corrupted Between Wine and ALSA 39920 Nanocad 5.: file open/import dialog does not open 40392 ComicRack 0.9.x (.NET 4.5 app) hangs/crashes on startup when executing WMI query 40938 UE4 games (Ether One Redux, Into the Stars) crash while loading with "BackBuffer->GetResource() has 3 refs, expected 1" error 40952 improper escaping of quotes in command line 41448 Civilization II Unhandled page fault on read access 41579 Rush for Berlin Gold crashes after the intro videos 41623 Odallus The Dark Call crashes while starting if a force feedback enabled controller is plugged in 41648 AmiBroker 6.00 fails, when run, with raise_exception Unhandled exception 41725 Unimplemented function api-ms-win-crt-math-l1-1-0.dll._except1 (Starcraft 2 main menu, Firefox) 41830 Up[censored] group box text causes garbage 41926 Zafehouse demo crashes with Call from 0x7b43c14c to unimplemented function ddraw.dll.GetSurfaceFromDC, aborting 42001 SC2 unimplemented function ucrtbase.dll._except1 42022 The Magic School Bus Explores The Solar System needs msvideo.dll16.DRAWDIBPROFILEDISPLAY 42023 The Magic School Bus Explores The Solar System crashes on launch; appears to be missing some files 42078 Dungeons & Dragons: Chronicles of Mystara needs d3dx11_43.dll.D3DX11CreateShaderResourceViewFromMemory 42093 Git for Windows 2.7.0 needs unimplemented function rstrtmgr.dll.RmShutdown 42094 winamp needs unimplemented function ntoskrnl.exe.IoStopTimer 42096 Steam -> RPGMaker 2003 needs unimplemented function KERNEL32.dll.BaseFlushAppcompatCache 42159 Sega Bug crashes immediately 42212 WOLF RPG Editor: Division by zero when winegstreamer is enabled 42218 mshtml/tests/dom crashes in xul while running test_doc_elem 42244 QQ 2013 needs ntoskrnl.exe.IoCreateFile 42245 QQ 2013 needs ntoskrnl.exe.KeClearEvent 42257 Warpath 21st Century does not have sound 42303 Magic: The Gathering Online 4.0 crashes when entering the battle 42306 One Note Free Retail installer crashes in xmllite 42315 Piriform Speccy 1.3 needs setupapi.dll.CM_Get_Child_Ex 42361 DX Library: PlaySoundFile() doesn't play MP3 files with specific extra headers 42365 Unimplemented function msvcr120.dll.fesetenv 42367 KiriKiri Z based games: main screen doesn't update. 42469 GetOpenFileName should expand environment variables in lpstrInitialDir 42483 Build for Ubuntu Precise fails because MPG123_IGNORE_INFOFRAME is undeclared 42557 NVIDIA GeForce GT 525M detected as GeForce GTX 470 42567 Acid Pro Trial 7.0e fails to install ---------------------------------------------------------------- Changes since 2.0: Adam Bolte (1): wined3d: Add GPU information for AMD FIJI. Akihiro Sagawa (3): d3d9/tests: Add LockRect tests with dynamic textures. d3d8/tests: Add LockRect tests with dynamic textures. wined3d: Upload textures if NO_DIRTY_UPDATE flag is set when locking dynamic textures. Alex Henrie (3): ddraw: Don't crash if writing out a new ddraw1 surface segfaults. comdlg32: Don't crash if an IShellFolder could not be created. user32: Include space for ampersands when determining MessageBox size. Alexandre Julliard (1): make_announce: Update version number parsing for the new versioning scheme. Alistair Leslie-Hughes (1): include: Add dhcpcsdk.h. Andrew Wesie (1): ntdll: Read entry point in LdrInitializeThunk. Andrey Gusev (2): setupapi: Add CM_Get_Child_Ex stub. d3dx11: Add D3DX11CreateShaderResourceViewFromMemory stub. Anton Romanov (1): user32: Add OCR_RDR* cursors. Austin English (6): ntoskrnl.exe: Add IoCreateFile stub. ntoskrnl.exe: Add stub KeClearEvent. kernel32: Add BaseFlushAppcompatCache stub. rstrtmgr: Add RmShutdown stub. dhcpsvc: Add DhcpRequestParams stub. readme: Remove wineinstall. Bruno Jesus (8): winmm: Fix the ordinal number for function PlaySound. dinput: DISFFC_RESET will not release the effects. notepad: Only skip valid command options. winemp3.acm: Ignore XING headers when parsing MP3 files. winemp3.acm: Fixes compilation for older mpg123 library versions. winealsa.drv: Fix handling of system real time MIDI messages. wined3d: Recognize Geforce GT 525M. wined3d: Recognize GeForce 940M. Can Taşan (3): wine.desktop: Add Turkish translation. kernel32: Add Unicode character for Turkish lira. documentation: Update Turkish translation. Christoph Brill (1): setupapi: Stub CM_Open_DevNode_Key and CM_Get_Child. Daniel Lehman (1): msvcrt: Implement nan. Dmitry Timoshkov (4): avifil32: AVIFileGetStream should set stream to NULL in case of an error. user32: BUTTON_CalcLabelRect should use the button font. user32: Fix groupbox rectangle calculation in the button's WM_SETTEXT handler. kernel32: Replace Peb->BeingDebugged check by CheckRemoteDebuggerPresent(). Fabian Maurer (1): msvcr120: Add fesetenv stub. François Gouget (3): readme: Note that Wine may also use Mac APIs. readme: Adjust a couple of section separators. readme: Update and rewrap the French translation. Gerald Pfeifer (1): winedump: Increase buffer size and potential string length inoutput_spec_symbol. Hans Leidekker (1): wbemprox: Only include matching rows in the table row count. Henri Verbeet (5): ddraw/tests: Rewrite GetDCTest(). ddraw: Implement GetSurfaceFromDC(). ddraw: Kill stray tabs. wined3d: Allow decompression blits on system memory resources in arbfp_blit_supported(). wined3d: Disallow upload conversion from compressed formats in surface_convert_format(). Jacek Caban (1): mshtml: Initialize nsAString in IHTMLDocument3::get_dir. Jacob Lifshay (1): kernel32: Fix improper escaping of quotes in command line. Jarkko Korpi (1): ntoskrnl: Add IoStopTimer stub. Jefferson Carpenter (1): wmvcore: Implement WMCreateReaderPriv. Julian Rüger (2): readme: Update German translation. readme: Fix typo in German translation. Józef Kucia (6): d3d11/tests: Add tests showing that views do not keep resource reference. d3d11: Do not keep reference to resources. ddraw: Relax "dwSize" validation in ddraw_surface*_Lock(). ddraw: Implement D3DOP_TEXTURELOAD. ddraw/tests: Add basic test for D3DOP_TEXTURELOAD. d3d9: Do not decrease swapchain surface refcount when it is already 0. Lauri Kenttä (2): readme: Update Finnish translation. readme: Update Swedish translation. Louis Lenders (2): xmllite/reader: Handle NULL node type argument in Read(). wmvcore: Add version resource. Masanori Kakura (1): winegstreamer: Avoid zero division in amt_from_gst_caps_video(). Matteo Bruni (1): d3d9: Fix DrawIndexedPrimitiveUP with non-zero min_vertex_idx. Michael Müller (2): msvideo.dll16: Implement DrawDibProfileDisplay. msvideo.dll16: Check if any 16 bit thunks have been allocated before accessing pointer. Michael Stefaniuc (1): tools: Get the ANNOUNCE bug list from the stable-notes git notes. Nikolay Sivov (5): comdlg32: Always use original Open File dialog template. comctl32/propsheet: Force wizard header if any of pages has title/subtitle. comctl32/propsheet: Only use header bitmap when asked for it. comdlg32: Expand initial directory path for file open dialog. readme: Update Russian translation. Piotr Caban (2): msvcrt: Add fesetenv implementation. msvcr120: Add _except1 implementation. Zebediah Figura (7): storage.dll16: Fix bad type in IStorage16_fnOpenStorage. winebuild: Use unsigned int in spec file variable parameters. compobj: Implement several IIDs. ole2: Implement several IIDs. avifile: Implement several IIDs. ole2disp: Implement several IIDs. typelib: Implement several IIDs. -- Michael Stefaniuc mstefani ( -at -) winehq.org
  5. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* MSI GTX 1080 11Gbps Gaming X+ 8G ( -at -) LanOC Reviews <https://lanoc.org/review/video-cards/7504-msi-gtx-1080-11gbps-gaming-x-8g> *DESCRIPTION:* So this week has been mostly filled with information on the AMD 500 series launch but today Nvidia taking the NDA off of their updated GTX 1080’s that were introduced at the same time as the GTX 1080 Ti. The new GTX 1080’s now have 11Gbps memory, just like the 1080 Ti. MSI sent over the GTX 1080 Gaming X+ for me to check out so today I’m going to run it through our recently refreshed test suite and see how it compares to the GTX 1080 Ti and the original GTX 1080 as well. Being an aftermarket card it should run cooler and quieter than the two Founders Editions that I tested, but how does it all translate to in game performance. I test at 1080p, 1440p, and 4k to see just how they all compare. *ARTICLE URL:* https://lanoc.org/review/video-cards/7504-msi-gtx-1080-11gbps-gaming-x-8g *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/msi_gtx1080_gaming_x_plus/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/msi_gtx1080_gaming_x_plus/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  6. ASUS ROG Strix Impact Mouse Review ------------------------------------------------------------ http://mailchi.mp/kitguru/asus-rog-strix-impact-mouse-review?e=872093acb5 http://www.kitguru.net ASUS ROG Strix Impact Mouse Review Ambidextrous mice definitely split opinion - some love their slim bodies, or the fact that they can be used in either hand, while others decry the lack of ergonomic design. Whatever your opinion, there is definitely a market for ambidextrous mice, so today we are looking at the new ASUS ROG Strix Impact. It boasts Aura lighting, a PMW 3310 sensor and an ultra-light body. Could this be the perfect ambidextrous mouse? Read the review here: http://www.kitguru.net/peripherals/mouse/dominic-moass/asus-rog-strix-impact-mouse-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=1ccc8f2be7&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  7. ** TECHSPOT ------------------------------------------------------------ ** 5 Days of Awesome Wallpapers: Minimalist Wallpapers ------------------------------------------------------------ ** http://www.techspot.com/article/1371-minimalist-wallpapers/ ------------------------------------------------------------ A great background can start your day off on a good mood. Whether you are into beautiful landscapes, minimalism, abstract illustrations, or eye-catching designs and patterns, with the kind of hours we spend looking at our computer and smartphone screens, why not make them a little prettier? Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  8. ** TECHSPOT ------------------------------------------------------------ ** 5 Days of Awesome Wallpapers: Minimalist Wallpapers ------------------------------------------------------------ ** http://www.techspot.com/article/1371-minimalist-wallpapers/ ------------------------------------------------------------ A great background can start your day off on a good mood. Whether you are into beautiful landscapes, minimalism, abstract illustrations, or eye-catching designs and patterns, with the kind of hours we spend looking at our computer and smartphone screens, why not make them a little prettier? Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  9. View this email in your browser (http://mailchi.mp/hothardware/hp-spectre-x360-15-review-a-versatile-attractive-premium-ultraportable?e=0c004f9c13) HP is not one to let the weeds grow under its feet, at least not when it comes to its Spectre x360 line. The company it has no problem changing things up in an effort to keep its premium ultraportable hip and trendy. Having already gone through a few mild wardrobe changes over the past few years, the newest iteration of the Spectre x360 brings another slightly different look than last year's model -- one that is perhaps more refined and mature. It retains the gold accents introduced by its predecessor, but does not flaunt them quite as loudly. Other upgrades are not as subtle. HP continues to offer the Spectre x360 in 13.3-inch and 15.6-inch form factors, the latter of which we're reviewing here... HP Spectre x360 15 Review: A Versatile, Attractive, Premium Ultraportable (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=552da11702&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=de3e6458bf&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ef699824a9&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=65bc42d44c&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=6abe3379bd&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=644cdf5ce5&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0fdb070111&e=0c004f9c13 ============================================================
  10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2017:1105-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1105 Issue date: 2017-04-20 CVE Names: CVE-2017-3136 CVE-2017-3137 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137) * A denial of service flaw was found in the way BIND handled query requests when using DNS64 with "break-dnssec yes" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136) Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1441125 - CVE-2017-3136 bind: Incorrect error handling causes assertion failure when using DNS64 with "break-dnssec yes;" 1441133 - CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.1.src.rpm i386: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm x86_64: bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.1.src.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.1.src.rpm i386: bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm ppc64: bind-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.ppc.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm s390x: bind-9.8.2-0.62.rc1.el6_9.1.s390x.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.s390x.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.s390.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.s390x.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.s390x.rpm x86_64: bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm ppc64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.ppc.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.s390.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.s390x.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.1.src.rpm i386: bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm x86_64: bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3136 https://access.redhat.com/security/cve/CVE-2017-3137 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01465 https://kb.isc.org/article/AA-01466 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+LBfXlSAg2UNWIIRAk1NAJ0foQrNn5C0uxwy/yWjEAKbWuRZAACeLt8f 7acSBfyLyGJFMGyufa3h9wM= =iHUz -----END PGP SIGNATURE----- --
  11. openSUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1078-1 Rating: important References: #1014136 #1015348 #1022555 #1026236 #1027519 #1028235 #1029128 #1029827 #1030144 #1030442 Cross-References: CVE-2017-6505 CVE-2017-7228 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves two vulnerabilities and has 8 fixes is now available. Description: This update for xen to version 4.7.2 fixes the following issues: These security issues were fixed: - CVE-2017-7228: Broken check in memory_exchange() permited PV guest breakout (bsc#1030442). - XSA-206: Unprivileged guests issuing writes to xenstore were able to stall progress of the control domain or driver domain, possibly leading to a Denial of Service (DoS) of the entire host (bsc#1030144). - CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028235). These non-security issues were fixed: - bsc#1015348: libvirtd didn't not start during boot - bsc#1014136: kdump couldn't dump a kernel on SLES12-SP2 with Xen hypervisor. - bsc#1026236: Fixed paravirtualized performance - bsc#1022555: Timeout in "execution of /etc/xen/scripts/block add" - bsc#1029827: Forward port xenstored - bsc#1029128: Make xen to really produce xen.efi with gcc48 This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-492=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): xen-debugsource-4.7.2_02-11.3.1 xen-devel-4.7.2_02-11.3.1 xen-libs-4.7.2_02-11.3.1 xen-libs-debuginfo-4.7.2_02-11.3.1 xen-tools-domU-4.7.2_02-11.3.1 xen-tools-domU-debuginfo-4.7.2_02-11.3.1 - openSUSE Leap 42.2 (x86_64): xen-4.7.2_02-11.3.1 xen-doc-html-4.7.2_02-11.3.1 xen-libs-32bit-4.7.2_02-11.3.1 xen-libs-debuginfo-32bit-4.7.2_02-11.3.1 xen-tools-4.7.2_02-11.3.1 xen-tools-debuginfo-4.7.2_02-11.3.1 References: https://www.suse.com/security/cve/CVE-2017-6505.html https://www.suse.com/security/cve/CVE-2017-7228.html https://bugzilla.suse.com/1014136 https://bugzilla.suse.com/1015348 https://bugzilla.suse.com/1022555 https://bugzilla.suse.com/1026236 https://bugzilla.suse.com/1027519 https://bugzilla.suse.com/1028235 https://bugzilla.suse.com/1029128 https://bugzilla.suse.com/1029827 https://bugzilla.suse.com/1030144 https://bugzilla.suse.com/1030442 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  12. *MSI GeForce GTX 1080 GAMING X PLUS (11 Gbps GDDR5X) review* Nvidia announced GTX 1060 and 1080 cards with faster memory. Today we review a new SKU has been inserted with super fast graphics memory. And that would be an MSI GeForce GTX 1080 Gaming X PLUS this is an all custom, tweaked and cooled better product. Let's check out the new 8 GB model from MSI, the GTX 1080 GAMING X PLUS with 11000 MHz clocked memory. Read the full review here <http://www.guru3d.com/articles-pages/msi-geforce-gtx-1080-gaming-x-plus-8g-review,1.html>'>http://www.guru3d.com/articles-pages/msi-geforce-gtx-1080-gaming-x-plus-8g-review,1.html> . URL: http://www.guru3d.com/articles-pages/msi-geforce-gtx-1a080-gaming-x-plus-8g-review,1.html <http://www.guru3d.com/articles-pages/msi-geforce-gtx-1080-gaming-x-plus-8g-review,1.html> --
  13. <http://www.eteknix.com> GIGABYTE GeForce GTX 1060 Mini ITX OC 6GB Graphics Card Review Making a high-performance graphics card is easy these days, just take a large PCB, stick a huge heat sink on it, and a bunch of fans, and overclock the heck out of it. There's only one problem, that graphics card is going to be pretty big, and not much use to those eager to build a compact mini-ITX gaming system. With the introduction of the latest Pascal architecture, the latest Nvidia cards are not only faster but also more efficient than ever before. Lower power requirements mean less heat, which also means it's easier to cool. This has allowed GIGABYTE to create a GTX 1060 in a tiny form factor with the GTX 1060 Mini ITX OC! URL - http://www.eteknix.com/gigabyte-geforce-gtx-1060-mini-itx-oc-6gb-graphics-card-review/ --
  14. <http://www.eteknix.com> Sapphire Nitro+ Radeon RX 570 4GB Graphics Card Review Sapphire are one of the best when it comes to making award winning 3rd part AMD graphics cards, and with this week's release of the Radeon Rx5xx series of graphics cards, we are eager to see what they have to offer. We kick things off today with a look at the latest Sapphire Nitro+ RX570. While it's already well known that this is a refresh for the RX4xx series of cards, we've already seen some significant improvements, and I'm looking forward to seeing which new technologies and performance improvements Sapphire have to show today. URL - http://www.eteknix.com/sapphire-nitro-radeon-rx-570-4gb-graphics-card-review/ --
  15. SUSE Security Update: Security update for ruby2.1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1067-1 Rating: important References: #1014863 #1018808 #887877 #909695 #926974 #936032 #959495 #986630 Cross-References: CVE-2014-4975 CVE-2015-1855 CVE-2015-3900 CVE-2015-7551 CVE-2016-2339 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 OpenStack Cloud Magnum Orchestration 7 ______________________________________________________________________________ An update that solves 5 vulnerabilities and has three fixes is now available. Description: This ruby2.1 update to version 2.1.9 fixes the following issues: Security issues fixed: - CVE-2016-2339: heap overflow vulnerability in the Fiddle::Function.new"initialize" (bsc#1018808) - CVE-2015-7551: Unsafe tainted string usage in Fiddle and DL (bsc#959495) - CVE-2015-3900: hostname validation does not work when fetching gems or making API requests (bsc#936032) - CVE-2015-1855: Ruby'a OpenSSL extension suffers a vulnerability through overly permissive matching of hostnames (bsc#926974) - CVE-2014-4975: off-by-one stack-based buffer overflow in the encodes() function (bsc#887877) Bugfixes: - SUSEconnect doesn't handle domain wildcards in no_proxy environment variable properly (bsc#1014863) - Segmentation fault after pack & ioctl & unpack (bsc#909695) - Ruby:HTTP Header injection in 'net/http' (bsc#986630) ChangeLog: - http://svn.muby-lang.org/repos/ruby/tags/v2_1_9/ChangeLog Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-624=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-624=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-624=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-624=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-624=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-624=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-624=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-624=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-devel-2.1.9-15.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-devel-2.1.9-15.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libruby2_1-2_1-2.1.9-15.1 libruby2_1-2_1-debuginfo-2.1.9-15.1 ruby2.1-2.1.9-15.1 ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-stdlib-2.1.9-15.1 ruby2.1-stdlib-debuginfo-2.1.9-15.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libruby2_1-2_1-2.1.9-15.1 libruby2_1-2_1-debuginfo-2.1.9-15.1 ruby2.1-2.1.9-15.1 ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-stdlib-2.1.9-15.1 ruby2.1-stdlib-debuginfo-2.1.9-15.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libruby2_1-2_1-2.1.9-15.1 libruby2_1-2_1-debuginfo-2.1.9-15.1 ruby2.1-2.1.9-15.1 ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-stdlib-2.1.9-15.1 ruby2.1-stdlib-debuginfo-2.1.9-15.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libruby2_1-2_1-2.1.9-15.1 libruby2_1-2_1-debuginfo-2.1.9-15.1 ruby2.1-2.1.9-15.1 ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-stdlib-2.1.9-15.1 ruby2.1-stdlib-debuginfo-2.1.9-15.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libruby2_1-2_1-2.1.9-15.1 libruby2_1-2_1-debuginfo-2.1.9-15.1 ruby2.1-2.1.9-15.1 ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-stdlib-2.1.9-15.1 ruby2.1-stdlib-debuginfo-2.1.9-15.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): libruby2_1-2_1-2.1.9-15.1 libruby2_1-2_1-debuginfo-2.1.9-15.1 ruby2.1-2.1.9-15.1 ruby2.1-debuginfo-2.1.9-15.1 ruby2.1-debugsource-2.1.9-15.1 ruby2.1-stdlib-2.1.9-15.1 ruby2.1-stdlib-debuginfo-2.1.9-15.1 References: https://www.suse.com/security/cve/CVE-2014-4975.html https://www.suse.com/security/cve/CVE-2015-1855.html https://www.suse.com/security/cve/CVE-2015-3900.html https://www.suse.com/security/cve/CVE-2015-7551.html https://www.suse.com/security/cve/CVE-2016-2339.html https://bugzilla.suse.com/1014863 https://bugzilla.suse.com/1018808 https://bugzilla.suse.com/887877 https://bugzilla.suse.com/909695 https://bugzilla.suse.com/926974 https://bugzilla.suse.com/936032 https://bugzilla.suse.com/959495 https://bugzilla.suse.com/986630 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  16. ThermalTake Riing Silent 12 Pro Cooler Review ------------------------------------------------------------ http://mailchi.mp/kitguru/thermaltake-riing-silent-12-pro-cooler-review-vdlx7cn0sg?e=872093acb5 http://www.kitguru.net ThermalTake Riing Silent 12 Pro Cooler Review ThermalTake are back with a new air cooler – the Riing Silent 12 Pro. As the name suggests, this cooler comes fitted with one of ThermalTake’s own Riing LED fans, something which should be well received as these fans have certainly proved popular with consumers in the past. How does the Riing Silent 12 Pro stack up against the competition? Read the review here: http://www.kitguru.net/components/cooling/dominic-moass/thermaltake-riing-silent-12-pro-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=1542547555&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  17. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: iFi Audio nano iDSD LE Link: https://www.techpowerup.com/reviews/iFi_Audio/Nano_iDSD_LE Brief: iFi Audio's nano iDSD LE is a little DAC/amp with big ambitions. It packs all the knowledge from the bigger DAC/amps in iFi's huge portofolio of products into a small package. Despite being small, it still features RCA line-outs, a very respectable headphone amplification circuit, and a 1000 mAh battery.
  18. What is gbrainy? ================= gbrainy is a brain teaser game and trainer to have fun and to keep your brain trained. It provides the following types of games: * Logic puzzles. Games designed to challenge your reasoning and thinking skills. * Mental calculation. Games based on arithmetical operations designed to prove your mental calculation skills. * Memory trainers. Games designed to challenge your short term memory. * Verbal analogies. Games that challenge your verbal aptitude. What is new? ============ Version 2.3.2 * Updated translations * 1 bug fix Where can I get it? ==================== * http://gent.softcatala.org/jmas/gbrainy/gbrainy-2.3.2.tar.gz (md5sum 3c0fdc7554fd8dfde00431e1e6f4c46e) -- Jordi Mas i Hernàndez -Bloc: http://gent.softcatala.org/jmas/bloc/ Planet Softcatalà-> http://planeta.softcatala.org --- This email has been checked for viruses by AVG. http://www.avg.com _______________________________________________
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: nss security update Advisory ID: RHSA-2017:1101-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1101 Issue date: 2017-04-20 CVE Names: CVE-2017-5461 ===================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10) 6. Package List: Red Hat Enterprise Linux Server (v. 5 ELS): Source: nss-3.21.4-1.el5_11.src.rpm i386: nss-3.21.4-1.el5_11.i386.rpm nss-debuginfo-3.21.4-1.el5_11.i386.rpm nss-devel-3.21.4-1.el5_11.i386.rpm nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm nss-tools-3.21.4-1.el5_11.i386.rpm s390x: nss-3.21.4-1.el5_11.s390.rpm nss-3.21.4-1.el5_11.s390x.rpm nss-debuginfo-3.21.4-1.el5_11.s390.rpm nss-debuginfo-3.21.4-1.el5_11.s390x.rpm nss-devel-3.21.4-1.el5_11.s390.rpm nss-devel-3.21.4-1.el5_11.s390x.rpm nss-pkcs11-devel-3.21.4-1.el5_11.s390.rpm nss-pkcs11-devel-3.21.4-1.el5_11.s390x.rpm nss-tools-3.21.4-1.el5_11.s390x.rpm x86_64: nss-3.21.4-1.el5_11.i386.rpm nss-3.21.4-1.el5_11.x86_64.rpm nss-debuginfo-3.21.4-1.el5_11.i386.rpm nss-debuginfo-3.21.4-1.el5_11.x86_64.rpm nss-devel-3.21.4-1.el5_11.i386.rpm nss-devel-3.21.4-1.el5_11.x86_64.rpm nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm nss-pkcs11-devel-3.21.4-1.el5_11.x86_64.rpm nss-tools-3.21.4-1.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5461 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+EROXlSAg2UNWIIRAukwAKCgfiP+c7osdPxpNSV9Isb9HB8YDwCgslFN sfDz0wsEamLliu4s6FemUuY= =4xjG -----END PGP SIGNATURE----- --
  20. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: nss security update Advisory ID: RHSA-2017:1103-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1103 Issue date: 2017-04-20 CVE Names: CVE-2017-5461 ===================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 5.9 Long Life. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10) 6. Package List: Red Hat Enterprise Linux Long Life (v. 5.9 server): Source: nss-3.14.3-11.el5_9.src.rpm i386: nss-3.14.3-11.el5_9.i386.rpm nss-debuginfo-3.14.3-11.el5_9.i386.rpm nss-devel-3.14.3-11.el5_9.i386.rpm nss-pkcs11-devel-3.14.3-11.el5_9.i386.rpm nss-tools-3.14.3-11.el5_9.i386.rpm ia64: nss-3.14.3-11.el5_9.i386.rpm nss-3.14.3-11.el5_9.ia64.rpm nss-debuginfo-3.14.3-11.el5_9.i386.rpm nss-debuginfo-3.14.3-11.el5_9.ia64.rpm nss-devel-3.14.3-11.el5_9.ia64.rpm nss-pkcs11-devel-3.14.3-11.el5_9.ia64.rpm nss-tools-3.14.3-11.el5_9.ia64.rpm x86_64: nss-3.14.3-11.el5_9.i386.rpm nss-3.14.3-11.el5_9.x86_64.rpm nss-debuginfo-3.14.3-11.el5_9.i386.rpm nss-debuginfo-3.14.3-11.el5_9.x86_64.rpm nss-devel-3.14.3-11.el5_9.i386.rpm nss-devel-3.14.3-11.el5_9.x86_64.rpm nss-pkcs11-devel-3.14.3-11.el5_9.i386.rpm nss-pkcs11-devel-3.14.3-11.el5_9.x86_64.rpm nss-tools-3.14.3-11.el5_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5461 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+ESPXlSAg2UNWIIRAskqAJ4r6EFCKQedmX9rXPyVNGJEx7/fSgCdGK9G yH1+kl4urCP9qROdLgFGryY= =r/jv -----END PGP SIGNATURE----- --
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: nss and nss-util security update Advisory ID: RHSA-2017:1100-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1100 Issue date: 2017-04-20 CVE Names: CVE-2017-5461 ===================================================================== 1. Summary: An update for nss and nss-util is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries. The following packages have been upgraded to a newer upstream version: nss (3.28.4), nss-util (3.28.4). Security Fix(es): * An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: nss-3.28.4-1.el6_9.src.rpm nss-util-3.28.4-1.el6_9.src.rpm i386: nss-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-sysinit-3.28.4-1.el6_9.i686.rpm nss-tools-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm x86_64: nss-3.28.4-1.el6_9.i686.rpm nss-3.28.4-1.el6_9.x86_64.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-sysinit-3.28.4-1.el6_9.x86_64.rpm nss-tools-3.28.4-1.el6_9.x86_64.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.x86_64.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm x86_64: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.x86_64.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: nss-3.28.4-1.el6_9.src.rpm nss-util-3.28.4-1.el6_9.src.rpm x86_64: nss-3.28.4-1.el6_9.i686.rpm nss-3.28.4-1.el6_9.x86_64.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-sysinit-3.28.4-1.el6_9.x86_64.rpm nss-tools-3.28.4-1.el6_9.x86_64.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.x86_64.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.x86_64.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: nss-3.28.4-1.el6_9.src.rpm nss-util-3.28.4-1.el6_9.src.rpm i386: nss-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-sysinit-3.28.4-1.el6_9.i686.rpm nss-tools-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm ppc64: nss-3.28.4-1.el6_9.ppc.rpm nss-3.28.4-1.el6_9.ppc64.rpm nss-debuginfo-3.28.4-1.el6_9.ppc.rpm nss-debuginfo-3.28.4-1.el6_9.ppc64.rpm nss-devel-3.28.4-1.el6_9.ppc.rpm nss-devel-3.28.4-1.el6_9.ppc64.rpm nss-sysinit-3.28.4-1.el6_9.ppc64.rpm nss-tools-3.28.4-1.el6_9.ppc64.rpm nss-util-3.28.4-1.el6_9.ppc.rpm nss-util-3.28.4-1.el6_9.ppc64.rpm nss-util-debuginfo-3.28.4-1.el6_9.ppc.rpm nss-util-debuginfo-3.28.4-1.el6_9.ppc64.rpm nss-util-devel-3.28.4-1.el6_9.ppc.rpm nss-util-devel-3.28.4-1.el6_9.ppc64.rpm s390x: nss-3.28.4-1.el6_9.s390.rpm nss-3.28.4-1.el6_9.s390x.rpm nss-debuginfo-3.28.4-1.el6_9.s390.rpm nss-debuginfo-3.28.4-1.el6_9.s390x.rpm nss-devel-3.28.4-1.el6_9.s390.rpm nss-devel-3.28.4-1.el6_9.s390x.rpm nss-sysinit-3.28.4-1.el6_9.s390x.rpm nss-tools-3.28.4-1.el6_9.s390x.rpm nss-util-3.28.4-1.el6_9.s390.rpm nss-util-3.28.4-1.el6_9.s390x.rpm nss-util-debuginfo-3.28.4-1.el6_9.s390.rpm nss-util-debuginfo-3.28.4-1.el6_9.s390x.rpm nss-util-devel-3.28.4-1.el6_9.s390.rpm nss-util-devel-3.28.4-1.el6_9.s390x.rpm x86_64: nss-3.28.4-1.el6_9.i686.rpm nss-3.28.4-1.el6_9.x86_64.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.x86_64.rpm nss-sysinit-3.28.4-1.el6_9.x86_64.rpm nss-tools-3.28.4-1.el6_9.x86_64.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.x86_64.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm ppc64: nss-debuginfo-3.28.4-1.el6_9.ppc.rpm nss-debuginfo-3.28.4-1.el6_9.ppc64.rpm nss-pkcs11-devel-3.28.4-1.el6_9.ppc.rpm nss-pkcs11-devel-3.28.4-1.el6_9.ppc64.rpm s390x: nss-debuginfo-3.28.4-1.el6_9.s390.rpm nss-debuginfo-3.28.4-1.el6_9.s390x.rpm nss-pkcs11-devel-3.28.4-1.el6_9.s390.rpm nss-pkcs11-devel-3.28.4-1.el6_9.s390x.rpm x86_64: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: nss-3.28.4-1.el6_9.src.rpm nss-util-3.28.4-1.el6_9.src.rpm i386: nss-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-sysinit-3.28.4-1.el6_9.i686.rpm nss-tools-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm x86_64: nss-3.28.4-1.el6_9.i686.rpm nss-3.28.4-1.el6_9.x86_64.rpm nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-devel-3.28.4-1.el6_9.i686.rpm nss-devel-3.28.4-1.el6_9.x86_64.rpm nss-sysinit-3.28.4-1.el6_9.x86_64.rpm nss-tools-3.28.4-1.el6_9.x86_64.rpm nss-util-3.28.4-1.el6_9.i686.rpm nss-util-3.28.4-1.el6_9.x86_64.rpm nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-util-devel-3.28.4-1.el6_9.i686.rpm nss-util-devel-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm x86_64: nss-debuginfo-3.28.4-1.el6_9.i686.rpm nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: nss-3.28.4-1.0.el7_3.src.rpm nss-util-3.28.4-1.0.el7_3.src.rpm x86_64: nss-3.28.4-1.0.el7_3.i686.rpm nss-3.28.4-1.0.el7_3.x86_64.rpm nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm nss-tools-3.28.4-1.0.el7_3.x86_64.rpm nss-util-3.28.4-1.0.el7_3.i686.rpm nss-util-3.28.4-1.0.el7_3.x86_64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-devel-3.28.4-1.0.el7_3.i686.rpm nss-devel-3.28.4-1.0.el7_3.x86_64.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-util-devel-3.28.4-1.0.el7_3.i686.rpm nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nss-3.28.4-1.0.el7_3.src.rpm nss-util-3.28.4-1.0.el7_3.src.rpm x86_64: nss-3.28.4-1.0.el7_3.i686.rpm nss-3.28.4-1.0.el7_3.x86_64.rpm nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm nss-tools-3.28.4-1.0.el7_3.x86_64.rpm nss-util-3.28.4-1.0.el7_3.i686.rpm nss-util-3.28.4-1.0.el7_3.x86_64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-devel-3.28.4-1.0.el7_3.i686.rpm nss-devel-3.28.4-1.0.el7_3.x86_64.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-util-devel-3.28.4-1.0.el7_3.i686.rpm nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nss-3.28.4-1.0.el7_3.src.rpm nss-util-3.28.4-1.0.el7_3.src.rpm aarch64: nss-3.28.4-1.0.el7_3.aarch64.rpm nss-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm nss-devel-3.28.4-1.0.el7_3.aarch64.rpm nss-sysinit-3.28.4-1.0.el7_3.aarch64.rpm nss-tools-3.28.4-1.0.el7_3.aarch64.rpm nss-util-3.28.4-1.0.el7_3.aarch64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm nss-util-devel-3.28.4-1.0.el7_3.aarch64.rpm ppc64: nss-3.28.4-1.0.el7_3.ppc.rpm nss-3.28.4-1.0.el7_3.ppc64.rpm nss-debuginfo-3.28.4-1.0.el7_3.ppc.rpm nss-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm nss-devel-3.28.4-1.0.el7_3.ppc.rpm nss-devel-3.28.4-1.0.el7_3.ppc64.rpm nss-sysinit-3.28.4-1.0.el7_3.ppc64.rpm nss-tools-3.28.4-1.0.el7_3.ppc64.rpm nss-util-3.28.4-1.0.el7_3.ppc.rpm nss-util-3.28.4-1.0.el7_3.ppc64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.ppc.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm nss-util-devel-3.28.4-1.0.el7_3.ppc.rpm nss-util-devel-3.28.4-1.0.el7_3.ppc64.rpm ppc64le: nss-3.28.4-1.0.el7_3.ppc64le.rpm nss-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm nss-devel-3.28.4-1.0.el7_3.ppc64le.rpm nss-sysinit-3.28.4-1.0.el7_3.ppc64le.rpm nss-tools-3.28.4-1.0.el7_3.ppc64le.rpm nss-util-3.28.4-1.0.el7_3.ppc64le.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm nss-util-devel-3.28.4-1.0.el7_3.ppc64le.rpm s390x: nss-3.28.4-1.0.el7_3.s390.rpm nss-3.28.4-1.0.el7_3.s390x.rpm nss-debuginfo-3.28.4-1.0.el7_3.s390.rpm nss-debuginfo-3.28.4-1.0.el7_3.s390x.rpm nss-devel-3.28.4-1.0.el7_3.s390.rpm nss-devel-3.28.4-1.0.el7_3.s390x.rpm nss-sysinit-3.28.4-1.0.el7_3.s390x.rpm nss-tools-3.28.4-1.0.el7_3.s390x.rpm nss-util-3.28.4-1.0.el7_3.s390.rpm nss-util-3.28.4-1.0.el7_3.s390x.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.s390.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.s390x.rpm nss-util-devel-3.28.4-1.0.el7_3.s390.rpm nss-util-devel-3.28.4-1.0.el7_3.s390x.rpm x86_64: nss-3.28.4-1.0.el7_3.i686.rpm nss-3.28.4-1.0.el7_3.x86_64.rpm nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-devel-3.28.4-1.0.el7_3.i686.rpm nss-devel-3.28.4-1.0.el7_3.x86_64.rpm nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm nss-tools-3.28.4-1.0.el7_3.x86_64.rpm nss-util-3.28.4-1.0.el7_3.i686.rpm nss-util-3.28.4-1.0.el7_3.x86_64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-util-devel-3.28.4-1.0.el7_3.i686.rpm nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: nss-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.aarch64.rpm ppc64: nss-debuginfo-3.28.4-1.0.el7_3.ppc.rpm nss-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc64.rpm ppc64le: nss-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc64le.rpm s390x: nss-debuginfo-3.28.4-1.0.el7_3.s390.rpm nss-debuginfo-3.28.4-1.0.el7_3.s390x.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.s390.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.s390x.rpm x86_64: nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nss-3.28.4-1.0.el7_3.src.rpm nss-util-3.28.4-1.0.el7_3.src.rpm x86_64: nss-3.28.4-1.0.el7_3.i686.rpm nss-3.28.4-1.0.el7_3.x86_64.rpm nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-devel-3.28.4-1.0.el7_3.i686.rpm nss-devel-3.28.4-1.0.el7_3.x86_64.rpm nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm nss-tools-3.28.4-1.0.el7_3.x86_64.rpm nss-util-3.28.4-1.0.el7_3.i686.rpm nss-util-3.28.4-1.0.el7_3.x86_64.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-util-devel-3.28.4-1.0.el7_3.i686.rpm nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5461 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+EQ0XlSAg2UNWIIRAm91AJ96sa/Zgl826grRglhkMDP1436GxACeO+MP WxLwqXOevfktbScA4iOxeTQ= =6jCR -----END PGP SIGNATURE----- --
  22. news

    The Best CPUs

    ** TECHSPOT ------------------------------------------------------------ ** The Best CPUs ------------------------------------------------------------ ** http://www.techspot.com/bestof/cpu/ ------------------------------------------------------------ After extensive testing, we've come up with this quick guide to bring you the best CPU choices available right now, divided into four categories: The Best Enthusiast/Value Gaming CPU, Best Extreme Desktop CPU, Best All-Round High-End CPU and Best Budget CPU. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: nss-util security update Advisory ID: RHSA-2017:1102-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1102 Issue date: 2017-04-20 CVE Names: CVE-2017-5461 ===================================================================== 1. Summary: An update for nss-util is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update Support, and Red Hat Enterprise Linux 7.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64 3. Description: The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries. Security Fix(es): * An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10) 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: nss-util-3.21.4-1.el6_7.src.rpm x86_64: nss-util-3.21.4-1.el6_7.i686.rpm nss-util-3.21.4-1.el6_7.x86_64.rpm nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm nss-util-devel-3.21.4-1.el6_7.i686.rpm nss-util-devel-3.21.4-1.el6_7.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.2): Source: nss-util-3.13.1-11.el6_2.src.rpm x86_64: nss-util-3.13.1-11.el6_2.i686.rpm nss-util-3.13.1-11.el6_2.x86_64.rpm nss-util-debuginfo-3.13.1-11.el6_2.i686.rpm nss-util-debuginfo-3.13.1-11.el6_2.x86_64.rpm nss-util-devel-3.13.1-11.el6_2.i686.rpm nss-util-devel-3.13.1-11.el6_2.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.4): Source: nss-util-3.14.3-9.el6_4.src.rpm x86_64: nss-util-3.14.3-9.el6_4.i686.rpm nss-util-3.14.3-9.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-9.el6_4.i686.rpm nss-util-debuginfo-3.14.3-9.el6_4.x86_64.rpm nss-util-devel-3.14.3-9.el6_4.i686.rpm nss-util-devel-3.14.3-9.el6_4.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.5): Source: nss-util-3.16.1-5.el6_5.src.rpm x86_64: nss-util-3.16.1-5.el6_5.i686.rpm nss-util-3.16.1-5.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-5.el6_5.i686.rpm nss-util-debuginfo-3.16.1-5.el6_5.x86_64.rpm nss-util-devel-3.16.1-5.el6_5.i686.rpm nss-util-devel-3.16.1-5.el6_5.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.5): Source: nss-util-3.16.1-5.el6_5.src.rpm x86_64: nss-util-3.16.1-5.el6_5.i686.rpm nss-util-3.16.1-5.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-5.el6_5.i686.rpm nss-util-debuginfo-3.16.1-5.el6_5.x86_64.rpm nss-util-devel-3.16.1-5.el6_5.i686.rpm nss-util-devel-3.16.1-5.el6_5.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.6): Source: nss-util-3.19.1-4.el6_6.src.rpm x86_64: nss-util-3.19.1-4.el6_6.i686.rpm nss-util-3.19.1-4.el6_6.x86_64.rpm nss-util-debuginfo-3.19.1-4.el6_6.i686.rpm nss-util-debuginfo-3.19.1-4.el6_6.x86_64.rpm nss-util-devel-3.19.1-4.el6_6.i686.rpm nss-util-devel-3.19.1-4.el6_6.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: nss-util-3.19.1-4.el6_6.src.rpm x86_64: nss-util-3.19.1-4.el6_6.i686.rpm nss-util-3.19.1-4.el6_6.x86_64.rpm nss-util-debuginfo-3.19.1-4.el6_6.i686.rpm nss-util-debuginfo-3.19.1-4.el6_6.x86_64.rpm nss-util-devel-3.19.1-4.el6_6.i686.rpm nss-util-devel-3.19.1-4.el6_6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: nss-util-3.21.4-1.el6_7.src.rpm i386: nss-util-3.21.4-1.el6_7.i686.rpm nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm nss-util-devel-3.21.4-1.el6_7.i686.rpm ppc64: nss-util-3.21.4-1.el6_7.ppc.rpm nss-util-3.21.4-1.el6_7.ppc64.rpm nss-util-debuginfo-3.21.4-1.el6_7.ppc.rpm nss-util-debuginfo-3.21.4-1.el6_7.ppc64.rpm nss-util-devel-3.21.4-1.el6_7.ppc.rpm nss-util-devel-3.21.4-1.el6_7.ppc64.rpm s390x: nss-util-3.21.4-1.el6_7.s390.rpm nss-util-3.21.4-1.el6_7.s390x.rpm nss-util-debuginfo-3.21.4-1.el6_7.s390.rpm nss-util-debuginfo-3.21.4-1.el6_7.s390x.rpm nss-util-devel-3.21.4-1.el6_7.s390.rpm nss-util-devel-3.21.4-1.el6_7.s390x.rpm x86_64: nss-util-3.21.4-1.el6_7.i686.rpm nss-util-3.21.4-1.el6_7.x86_64.rpm nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm nss-util-devel-3.21.4-1.el6_7.i686.rpm nss-util-devel-3.21.4-1.el6_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: nss-util-3.21.4-1.el7_2.src.rpm x86_64: nss-util-3.21.4-1.el7_2.i686.rpm nss-util-3.21.4-1.el7_2.x86_64.rpm nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): x86_64: nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm nss-util-devel-3.21.4-1.el7_2.i686.rpm nss-util-devel-3.21.4-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: nss-util-3.21.4-1.el7_2.src.rpm ppc64: nss-util-3.21.4-1.el7_2.ppc.rpm nss-util-3.21.4-1.el7_2.ppc64.rpm nss-util-debuginfo-3.21.4-1.el7_2.ppc.rpm nss-util-debuginfo-3.21.4-1.el7_2.ppc64.rpm nss-util-devel-3.21.4-1.el7_2.ppc.rpm nss-util-devel-3.21.4-1.el7_2.ppc64.rpm ppc64le: nss-util-3.21.4-1.el7_2.ppc64le.rpm nss-util-debuginfo-3.21.4-1.el7_2.ppc64le.rpm nss-util-devel-3.21.4-1.el7_2.ppc64le.rpm s390x: nss-util-3.21.4-1.el7_2.s390.rpm nss-util-3.21.4-1.el7_2.s390x.rpm nss-util-debuginfo-3.21.4-1.el7_2.s390.rpm nss-util-debuginfo-3.21.4-1.el7_2.s390x.rpm nss-util-devel-3.21.4-1.el7_2.s390.rpm nss-util-devel-3.21.4-1.el7_2.s390x.rpm x86_64: nss-util-3.21.4-1.el7_2.i686.rpm nss-util-3.21.4-1.el7_2.x86_64.rpm nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm nss-util-devel-3.21.4-1.el7_2.i686.rpm nss-util-devel-3.21.4-1.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5461 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+ER0XlSAg2UNWIIRApX1AJ9wdkT8kOSgSZ/3jgD6cFqjGMsiQQCfU0Y3 PtfKmf6W01kc8TajtU/KYSM= =c/Pn -----END PGP SIGNATURE----- --
  24. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: AMD Radeon RX 580 Linux OpenGL/Vulkan Benchmarks ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24524 Summary: "For those curious if the Radeon RX 580 "Polaris Evolved" graphics card is worthwhile as a Linux gamer, here are the initial Phoronix figures for the RX 580 8GB graphics card that launched yesterday. These initial tests were done with AMDGPU+RadeonSI/RADV under a variety of OpenGL and Vulkan workloads." Please feel free to contact us with any questions or comments you may
×