news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Buffalo MiniStation Velocity 960GB external SSD Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=417dfb5976&e=872093acb5 http://www.kitguru.net Buffalo MiniStation Velocity 960GB external SSD Review Buffalo’s MiniStation Velocity range is the flagship of company’s portable SSD range of storage drives. Based around an SSD drive, the MiniStation Velocity uses a USB 3.1 (Gen 2) interface and Buffalo claim it to be the slimmest portable SSD of its class at just 8.8mm thick. Read the review here: http://www.kitguru.net/components/ssd-drives/simon-crisp/buffalo-ministation-velocity-960gb-external-ssd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=417dfb5976&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Buffalo MiniStation Velocity 960GB external SSD Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=417dfb5976&e=872093acb5 http://www.kitguru.net Buffalo MiniStation Velocity 960GB external SSD Review Buffalo’s MiniStation Velocity range is the flagship of company’s portable SSD range of storage drives. Based around an SSD drive, the MiniStation Velocity uses a USB 3.1 (Gen 2) interface and Buffalo claim it to be the slimmest portable SSD of its class at just 8.8mm thick. Read the review here: http://www.kitguru.net/components/ssd-drives/simon-crisp/buffalo-ministation-velocity-960gb-external-ssd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=417dfb5976&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
** TECHSPOT ------------------------------------------------------------ ** The Best Headphones ------------------------------------------------------------ ** http://www.techspot.com/bestof/headphones/ ------------------------------------------------------------ There's an endless selection when it comes to headphones and finding the right pair of can be not only tough but there's a lot of subjectivity involved depending on what matters most to you -- audio quality, comfort, features and so on. Here are our picks for best over-the-ear, in-ear, noise cancelling, gaming, sports-oriented, budget and wireless. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Title: NikKTech And AZiO Dominate The Battlefield Global Giveaway ( -at -) NikKTech Description: It may be April fool's day but we're telling you the truth, today up for grabs in yet another worldwide giveaway we have the latest gaming keyboards by AZiO and more specifically the Armato CE, L80 RGB and MK Hue models. So dominate the battlefield and good luck to you all ! Article Link: http://www.nikktech.com/main/contests/7640-68-nikktech-and-azio-dominate-the -battlefield-global-giveaway Image Link: http://www.nikktech.com/main/images/pics/contests/010417/010417.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0908-1 Rating: important References: #1031677 Cross-References: CVE-2017-5052 CVE-2017-5053 CVE-2017-5054 CVE-2017-5055 CVE-2017-5056 Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update to Chromium 57.0.2987.133 fixes the following issues (boo#1031677): - CVE-2017-5055: Use after free in printing - CVE-2017-5054: Heap buffer overflow in V8 - CVE-2017-5052: Bad cast in Blink - CVE-2017-5056: Use after free in Blink - CVE-2017-5053: Out of bounds memory access in V8 The following packaging changes are included: - No longer claim to provide browser(npapi) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2017-420=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-57.0.2987.133-11.1 chromedriver-debuginfo-57.0.2987.133-11.1 chromium-57.0.2987.133-11.1 chromium-debuginfo-57.0.2987.133-11.1 chromium-debugsource-57.0.2987.133-11.1 References: https://www.suse.com/security/cve/CVE-2017-5052.html https://www.suse.com/security/cve/CVE-2017-5053.html https://www.suse.com/security/cve/CVE-2017-5054.html https://www.suse.com/security/cve/CVE-2017-5055.html https://www.suse.com/security/cve/CVE-2017-5056.html https://bugzilla.suse.com/1031677 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0909-1 Rating: important References: #1031677 Cross-References: CVE-2017-5052 CVE-2017-5053 CVE-2017-5054 CVE-2017-5055 CVE-2017-5056 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update to Chromium 57.0.2987.133 fixes the following issues (boo#1031677): - CVE-2017-5055: Use after free in printing - CVE-2017-5054: Heap buffer overflow in V8 - CVE-2017-5052: Bad cast in Blink - CVE-2017-5056: Use after free in Blink - CVE-2017-5053: Out of bounds memory access in V8 The following packaging changes are included: - No longer claim to provide browser(npapi) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-420=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-420=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): chromedriver-57.0.2987.133-104.6.1 chromedriver-debuginfo-57.0.2987.133-104.6.1 chromium-57.0.2987.133-104.6.1 chromium-debuginfo-57.0.2987.133-104.6.1 chromium-debugsource-57.0.2987.133-104.6.1 - openSUSE Leap 42.1 (x86_64): chromedriver-57.0.2987.133-108.1 chromedriver-debuginfo-57.0.2987.133-108.1 chromium-57.0.2987.133-108.1 chromium-debuginfo-57.0.2987.133-108.1 chromium-debugsource-57.0.2987.133-108.1 References: https://www.suse.com/security/cve/CVE-2017-5052.html https://www.suse.com/security/cve/CVE-2017-5053.html https://www.suse.com/security/cve/CVE-2017-5054.html https://www.suse.com/security/cve/CVE-2017-5055.html https://www.suse.com/security/cve/CVE-2017-5056.html https://bugzilla.suse.com/1031677 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[Tech ARP] Samsung Mobbed With Demand For The Galaxy S8 Ultimate!
news posted a topic in Upcoming News
Package : ejabberd Version : 2.1.10-4+deb7u2 CVE ID : CVE-2014-8760 Debian Bug : 767521 767535 It was found that ejabberd does not enforce the starttls_required setting when compression is used, which causes clients to establish connections without encryption. For Debian 7 "Wheezy", this problem has been fixed in version 2.1.10-4+deb7u2. This update also disables the insecure SSLv3. We recommend that you upgrade your ejabberd packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -
Package : ejabberd Version : 2.1.10-4+deb7u2 CVE ID : CVE-2014-8760 Debian Bug : 767521 767535 It was found that ejabberd does not enforce the starttls_required setting when compression is used, which causes clients to establish connections without encryption. For Debian 7 "Wheezy", this problem has been fixed in version 2.1.10-4+deb7u2. This update also disables the insecure SSLv3. We recommend that you upgrade your ejabberd packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
-
openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0907-1 Rating: important References: #1007959 #1007962 #1008842 #1011913 #1012910 #1013994 #1015609 #1017461 #1017641 #1018263 #1018419 #1019163 #1019618 #1020048 #1022785 #1023866 #1024015 #1025235 #1025683 #1026405 #1026462 #1026505 #1026509 #1026692 #1026722 #1027054 #1027066 #1027179 #1027189 #1027190 #1027195 #1027273 #1027565 #1027575 #1028017 #1028041 #1028158 #1028217 #1028325 #1028372 #1028415 #1028819 #1028895 #1029220 #1029986 #1030573 #1030575 #951844 #968697 #969755 #982783 #998106 Cross-References: CVE-2016-10200 CVE-2016-2117 CVE-2016-9191 CVE-2017-2596 CVE-2017-2636 CVE-2017-6214 CVE-2017-6345 CVE-2017-6346 CVE-2017-6347 CVE-2017-6353 CVE-2017-7184 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves 11 vulnerabilities and has 41 fixes is now available. Description: The openSUSE Leap 42.2 kernel was updated to 4.4.56 fix various security issues and bugs. The following security bugs were fixed: - CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573). - CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565). - CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that a certain destructor exists in required circumstances, which allowed local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls (bnc#1027190). - CVE-2017-6346: Race condition in net/packet/af_packet.c in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that made PACKET_FANOUT setsockopt system calls (bnc#1027189). - CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1025235). - CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722). - CVE-2016-2117: The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly enables scatter/gather I/O, which allowed remote attackers to obtain sensitive information from kernel memory by reading packet data (bnc#968697). - CVE-2017-6347: The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel has incorrect expectations about skb data layout, which allowed local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission (bnc#1027179). - CVE-2016-9191: The cgroup offline implementation in the Linux kernel mishandled certain drain operations, which allowed local users to cause a denial of service (system hang) by leveraging access to a container environment for executing a crafted application, as demonstrated by trinity (bnc#1008842). - CVE-2017-2596: The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel improperly emulates the VMXON instruction, which allowed KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references (bnc#1022785). The following non-security bugs were fixed: - ACPI: Do not create a platform_device for IOAPIC/IOxAPIC (bsc#1028819). - ACPI, ioapic: Clear on-stack resource before using it (bsc#1028819). - ACPI: Remove platform devices from a bus on removal (bsc#1028819). - add mainline tag to one hyperv patch - bnx2x: allow adding VLANs while interface is down (bsc#1027273). - btrfs: backref: Fix soft lockup in __merge_refs function (bsc#1017641). - btrfs: incremental send, do not delay rename when parent inode is new (bsc#1028325). - btrfs: incremental send, do not issue invalid rmdir operations (bsc#1028325). - btrfs: qgroup: Move half of the qgroup accounting time out of commit trans (bsc#1017461). - btrfs: send, fix failure to rename top level inode due to name collision (bsc#1028325). - btrfs: serialize subvolume mounts with potentially mismatching rw flags (bsc#951844 bsc#1024015) - crypto: algif_hash - avoid zero-sized array (bnc#1007962). - cxgb4vf: do not offload Rx checksums for IPv6 fragments (bsc#1026692). - drivers: hv: vmbus: Prevent sending data on a rescinded channel (fate#320485, bug#1028217). - drm/i915: Add intel_uncore_suspend / resume functions (bsc#1011913). - drm/i915: Listen for PMIC bus access notifications (bsc#1011913). - drm/mgag200: Added support for the new device G200eH3 (bsc#1007959, fate#322780) - ext4: fix fencepost in s_first_meta_bg validation (bsc#1029986). - Fix kABI breakage of dccp in 4.4.56 (stable-4.4.56). - futex: Add missing error handling to FUTEX_REQUEUE_PI (bsc#969755). - futex: Fix potential use-after-free in FUTEX_REQUEUE_PI (bsc#969755). - i2c: designware-baytrail: Acquire P-Unit access on bus acquire (bsc#1011913). - i2c: designware-baytrail: Call pmic_bus_access_notifier_chain (bsc#1011913). - i2c: designware-baytrail: Fix race when resetting the semaphore (bsc#1011913). - i2c: designware-baytrail: Only check iosf_mbi_available() for shared hosts (bsc#1011913). - i2c: designware: Disable pm for PMIC i2c-bus even if there is no _SEM method (bsc#1011913). - i2c-designware: increase timeout (bsc#1011913). - i2c: designware: Never suspend i2c-busses used for accessing the system PMIC (bsc#1011913). - i2c: designware: Rename accessor_flags to flags (bsc#1011913). - kABI: protect struct iscsi_conn (kabi). - kABI: protect struct se_node_acl (kabi). - kABI: restore can_rx_register parameters (kabi). - kgr/module: make a taint flag module-specific (fate#313296). - kgr: remove all arch-specific kgraft header files (fate#313296). - l2tp: fix address test in __l2tp_ip6_bind_lookup() (bsc#1028415). - l2tp: fix lookup for sockets not bound to a device in l2tp_ip (bsc#1028415). - l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind() (bsc#1028415). - l2tp: hold socket before dropping lock in l2tp_ip{, 6}_recv() (bsc#1028415). - l2tp: lock socket before checking flags in connect() (bsc#1028415). - md/raid1: add rcu protection to rdev in fix_read_error (References: bsc#998106,bsc#1020048,bsc#982783). - md/raid1: fix a use-after-free bug (bsc#998106,bsc#1020048,bsc#982783). - md/raid1: handle flush request correctly (bsc#998106,bsc#1020048,bsc#982783). - md/raid1: Refactor raid1_make_request (bsc#998106,bsc#1020048,bsc#982783). - mm: fix set pageblock migratetype in deferred struct page init (bnc#1027195). - mm/page_alloc: Remove useless parameter of __free_pages_boot_core (bnc#1027195). - module: move add_taint_module() to a header file (fate#313296). - net/ena: change condition for host attribute configuration (bsc#1026509). - net/ena: change driver's default timeouts (bsc#1026509). - net: ena: change the return type of ena_set_push_mode() to be void (bsc#1026509). - net: ena: Fix error return code in ena_device_init() (bsc#1026509). - net/ena: fix ethtool RSS flow configuration (bsc#1026509). - net/ena: fix NULL dereference when removing the driver after device reset failed (bsc#1026509). - net/ena: fix potential access to freed memory during device reset (bsc#1026509). - net/ena: fix queues number calculation (bsc#1026509). - net/ena: fix RSS default hash configuration (bsc#1026509). - net/ena: reduce the severity of ena printouts (bsc#1026509). - net/ena: refactor ena_get_stats64 to be atomic context safe (bsc#1026509). - net/ena: remove ntuple filter support from device feature list (bsc#1026509). - net: ena: remove superfluous check in ena_remove() (bsc#1026509). - net: ena: Remove unnecessary pci_set_drvdata() (bsc#1026509). - net/ena: update driver version to 1.1.2 (bsc#1026509). - net/ena: use READ_ONCE to access completion descriptors (bsc#1026509). - net: ena: use setup_timer() and mod_timer() (bsc#1026509). - net/mlx4_core: Avoid command timeouts during VF driver device shutdown (bsc#1028017). - net/mlx4_core: Avoid delays during VF driver device shutdown (bsc#1028017). - net/mlx4_core: Fix racy CQ (Completion Queue) free (bsc#1028017). - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#1028017). - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#1028017). - net/mlx4_en: Fix bad WQE issue (bsc#1028017). - NFS: do not try to cross a mountpount when there isn't one there (bsc#1028041). - nvme: Do not suspend admin queue that wasn't created (bsc#1026505). - nvme: Suspend all queues before deletion (bsc#1026505). - PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal (fate#320485, bug#1028217). - PCI: hv: Use device serial number as PCI domain (fate#320485, bug#1028217). - powerpc: Blacklist GCC 5.4 6.1 and 6.2 (boo#1028895). - RAID1: a new I/O barrier implementation to remove resync window (bsc#998106,bsc#1020048,bsc#982783). - RAID1: avoid unnecessary spin locks in I/O barrier code (bsc#998106,bsc#1020048,bsc#982783). - Revert "give up on gcc ilog2() constant optimizations" (kabi). - Revert "net: introduce device min_header_len" (kabi). - Revert "net/mlx4_en: Avoid unregister_netdev at shutdown flow" (bsc#1028017). - Revert "nfit, libnvdimm: fix interleave set cookie calculation" (kabi). - Revert "RDMA/core: Fix incorrect structure packing for booleans" (kabi). - Revert "target: Fix NULL dereference during LUN lookup + active I/O shutdown" (kabi). - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data (bsc#1026462). - s390/kmsg: add missing kmsg descriptions (bnc#1025683, LTC#151573). - s390/mm: fix zone calculation in arch_add_memory() (bnc#1025683, LTC#152318). - sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting (bsc#1018419). - scsi_dh_alua: Do not modify the interval value for retries (bsc#1012910). - scsi: do not print 'reservation conflict' for TEST UNIT READY (bsc#1027054). - softirq: Let ksoftirqd do its job (bsc#1019618). - supported.conf: Add tcp_westwood as supported module (fate#322432) - taint/module: Clean up global and module taint flags handling (fate#313296). - Update mainline reference in patches.drivers/drm-ast-Fix-memleaks-in-error-path-in-ast_fb_create.patch S ee (bsc#1028158) for the context in which this was discovered upstream. - x86/apic/uv: Silence a shift wrapping warning (bsc#1023866). - x86/mce: Do not print MCEs when mcelog is active (bsc#1013994). - x86, mm: fix gup_pte_range() vs DAX mappings (bsc#1026405). - x86/mm/gup: Simplify get_user_pages() PTE bit handling (bsc#1026405). - x86/platform/intel/iosf_mbi: Add a mutex for P-Unit access (bsc#1011913). - x86/platform/intel/iosf_mbi: Add a PMIC bus access notifier (bsc#1011913). - x86/platform: Remove warning message for duplicate NMI handlers (bsc#1029220). - x86/platform/UV: Add basic CPU NMI health check (bsc#1023866). - x86/platform/UV: Add Support for UV4 Hubless NMIs (bsc#1023866). - x86/platform/UV: Add Support for UV4 Hubless systems (bsc#1023866). - x86/platform/UV: Clean up the NMI code to match current coding style (bsc#1023866). - x86/platform/UV: Clean up the UV APIC code (bsc#1023866). - x86/platform/UV: Ensure uv_system_init is called when necessary (bsc#1023866). - x86/platform/UV: Fix 2 socket config problem (bsc#1023866). - x86/platform/UV: Fix panic with missing UVsystab support (bsc#1023866). - x86/platform/UV: Initialize PCH GPP_D_0 NMI Pin to be NMI source (bsc#1023866). - x86/platform/UV: Verify NMI action is valid, default is standard (bsc#1023866). - xen-blkfront: correct maximum segment accounting (bsc#1018263). - xen-blkfront: do not call talk_to_blkback when already connected to blkback. - xen/blkfront: Fix crash if backend does not follow the right states. - xen-blkfront: free resources if xlvbd_alloc_gendisk fails. - xen/netback: set default upper limit of tx/rx queues to 8 (bnc#1019163). - xen/netfront: set default upper limit of tx/rx queues to 8 (bnc#1019163). - xfs: do not take the IOLOCK exclusive for direct I/O page invalidation (bsc#1015609). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-418=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (noarch): kernel-devel-4.4.57-18.3.1 kernel-docs-4.4.57-18.3.2 kernel-docs-html-4.4.57-18.3.2 kernel-docs-pdf-4.4.57-18.3.2 kernel-macros-4.4.57-18.3.1 kernel-source-4.4.57-18.3.1 kernel-source-vanilla-4.4.57-18.3.1 - openSUSE Leap 42.2 (x86_64): kernel-debug-4.4.57-18.3.1 kernel-debug-base-4.4.57-18.3.1 kernel-debug-base-debuginfo-4.4.57-18.3.1 kernel-debug-debuginfo-4.4.57-18.3.1 kernel-debug-debugsource-4.4.57-18.3.1 kernel-debug-devel-4.4.57-18.3.1 kernel-debug-devel-debuginfo-4.4.57-18.3.1 kernel-default-4.4.57-18.3.1 kernel-default-base-4.4.57-18.3.1 kernel-default-base-debuginfo-4.4.57-18.3.1 kernel-default-debuginfo-4.4.57-18.3.1 kernel-default-debugsource-4.4.57-18.3.1 kernel-default-devel-4.4.57-18.3.1 kernel-obs-build-4.4.57-18.3.1 kernel-obs-build-debugsource-4.4.57-18.3.1 kernel-obs-qa-4.4.57-18.3.1 kernel-syms-4.4.57-18.3.1 kernel-vanilla-4.4.57-18.3.1 kernel-vanilla-base-4.4.57-18.3.1 kernel-vanilla-base-debuginfo-4.4.57-18.3.1 kernel-vanilla-debuginfo-4.4.57-18.3.1 kernel-vanilla-debugsource-4.4.57-18.3.1 kernel-vanilla-devel-4.4.57-18.3.1 References: https://www.suse.com/security/cve/CVE-2016-10200.html https://www.suse.com/security/cve/CVE-2016-2117.html https://www.suse.com/security/cve/CVE-2016-9191.html https://www.suse.com/security/cve/CVE-2017-2596.html https://www.suse.com/security/cve/CVE-2017-2636.html https://www.suse.com/security/cve/CVE-2017-6214.html https://www.suse.com/security/cve/CVE-2017-6345.html https://www.suse.com/security/cve/CVE-2017-6346.html https://www.suse.com/security/cve/CVE-2017-6347.html https://www.suse.com/security/cve/CVE-2017-6353.html https://www.suse.com/security/cve/CVE-2017-7184.html https://bugzilla.suse.com/1007959 https://bugzilla.suse.com/1007962 https://bugzilla.suse.com/1008842 https://bugzilla.suse.com/1011913 https://bugzilla.suse.com/1012910 https://bugzilla.suse.com/1013994 https://bugzilla.suse.com/1015609 https://bugzilla.suse.com/1017461 https://bugzilla.suse.com/1017641 https://bugzilla.suse.com/1018263 https://bugzilla.suse.com/1018419 https://bugzilla.suse.com/1019163 https://bugzilla.suse.com/1019618 https://bugzilla.suse.com/1020048 https://bugzilla.suse.com/1022785 https://bugzilla.suse.com/1023866 https://bugzilla.suse.com/1024015 https://bugzilla.suse.com/1025235 https://bugzilla.suse.com/1025683 https://bugzilla.suse.com/1026405 https://bugzilla.suse.com/1026462 https://bugzilla.suse.com/1026505 https://bugzilla.suse.com/1026509 https://bugzilla.suse.com/1026692 https://bugzilla.suse.com/1026722 https://bugzilla.suse.com/1027054 https://bugzilla.suse.com/1027066 https://bugzilla.suse.com/1027179 https://bugzilla.suse.com/1027189 https://bugzilla.suse.com/1027190 https://bugzilla.suse.com/1027195 https://bugzilla.suse.com/1027273 https://bugzilla.suse.com/1027565 https://bugzilla.suse.com/1027575 https://bugzilla.suse.com/1028017 https://bugzilla.suse.com/1028041 https://bugzilla.suse.com/1028158 https://bugzilla.suse.com/1028217 https://bugzilla.suse.com/1028325 https://bugzilla.suse.com/1028372 https://bugzilla.suse.com/1028415 https://bugzilla.suse.com/1028819 https://bugzilla.suse.com/1028895 https://bugzilla.suse.com/1029220 https://bugzilla.suse.com/1029986 https://bugzilla.suse.com/1030573 https://bugzilla.suse.com/1030575 https://bugzilla.suse.com/951844 https://bugzilla.suse.com/968697 https://bugzilla.suse.com/969755 https://bugzilla.suse.com/982783 https://bugzilla.suse.com/998106 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0906-1 Rating: important References: #1019851 #1020602 #1022785 #1023377 #1025235 #1026722 #1026914 #1027066 #1027178 #1027179 #1027189 #1027190 #1027565 #1028415 #1029986 #1030118 #1030573 #968697 Cross-References: CVE-2016-10200 CVE-2016-10208 CVE-2016-2117 CVE-2017-2583 CVE-2017-2584 CVE-2017-2596 CVE-2017-2636 CVE-2017-5669 CVE-2017-6214 CVE-2017-6345 CVE-2017-6346 CVE-2017-6347 CVE-2017-6348 CVE-2017-6353 CVE-2017-7184 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves 15 vulnerabilities and has three fixes is now available. Description: ====================================================================== Still left to do: - Check CVE descriptions. They need to be written in the past tense. They are processed automatically, THERE CAN BE ERRORS IN THERE! - Remove version numbers from the CVE descriptions - Check the capitalization of the subsystems, then sort again - For each CVE: Check the corresponding bug if everything is okay - If you remove CVEs or bugs: Do not forget to change the meta information - Determine which of the bugs after the CVE lines is the right one ====================================================================== The openSUSE Leap 42.1 kernel was updated to 4.1.39 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914). - CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly manages lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178). - CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573). - CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565). - CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that a certain destructor exists in required circumstances, which allowed local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls (bnc#1027190). - CVE-2017-6346: Race condition in net/packet/af_packet.c in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that made PACKET_FANOUT setsockopt system calls (bnc#1027189). - CVE-2017-6347: The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel has incorrect expectations about skb data layout, which allowed local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission (bnc#1027179). - CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1025235). - CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722). - CVE-2016-2117: The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly enables scatter/gather I/O, which allowed remote attackers to obtain sensitive information from kernel memory by reading packet data (bnc#968697). - CVE-2016-10208: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel did not properly validate meta block groups, which allowed physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image (bnc#1023377). - CVE-2017-2596: The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel improperly emulates the VMXON instruction, which allowed KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references (bnc#1022785). - CVE-2017-2583: The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel improperly emulates a "MOV SS, NULL selector" instruction, which allowed guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application (bnc#1020602). - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851). The following non-security bugs were fixed: - Fix kABI breakage of musb struct in 4.1.39 (stable 4.1.39). - Revert "ptrace: Capture the ptracer's creds not PT_PTRACE_CAP" (stable 4.1.39). - ext4: fix fencepost in s_first_meta_bg validation (bsc#1029986). - ext4: validate s_first_meta_bg at mount time (bsc#1023377). - kabi/severities: Ignore x86/kvm kABI changes for 4.1.39 - l2tp: fix address test in __l2tp_ip6_bind_lookup() (bsc#1028415). - l2tp: fix lookup for sockets not bound to a device in l2tp_ip (bsc#1028415). - l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind() (bsc#1028415). - l2tp: hold socket before dropping lock in l2tp_ip{, 6}_recv() (bsc#1028415). - l2tp: lock socket before checking flags in connect() (bsc#1028415). - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp (bsc#1030118). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-419=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): kernel-default-4.1.39-53.1 kernel-default-base-4.1.39-53.1 kernel-default-base-debuginfo-4.1.39-53.1 kernel-default-debuginfo-4.1.39-53.1 kernel-default-debugsource-4.1.39-53.1 kernel-default-devel-4.1.39-53.1 kernel-obs-build-4.1.39-53.1 kernel-obs-build-debugsource-4.1.39-53.1 kernel-obs-qa-4.1.39-53.1 kernel-syms-4.1.39-53.1 - openSUSE Leap 42.1 (i686 x86_64): kernel-debug-4.1.39-53.1 kernel-debug-base-4.1.39-53.1 kernel-debug-base-debuginfo-4.1.39-53.1 kernel-debug-debuginfo-4.1.39-53.1 kernel-debug-debugsource-4.1.39-53.1 kernel-debug-devel-4.1.39-53.1 kernel-debug-devel-debuginfo-4.1.39-53.1 kernel-ec2-4.1.39-53.1 kernel-ec2-base-4.1.39-53.1 kernel-ec2-base-debuginfo-4.1.39-53.1 kernel-ec2-debuginfo-4.1.39-53.1 kernel-ec2-debugsource-4.1.39-53.1 kernel-ec2-devel-4.1.39-53.1 kernel-pv-4.1.39-53.1 kernel-pv-base-4.1.39-53.1 kernel-pv-base-debuginfo-4.1.39-53.1 kernel-pv-debuginfo-4.1.39-53.1 kernel-pv-debugsource-4.1.39-53.1 kernel-pv-devel-4.1.39-53.1 kernel-vanilla-4.1.39-53.1 kernel-vanilla-debuginfo-4.1.39-53.1 kernel-vanilla-debugsource-4.1.39-53.1 kernel-vanilla-devel-4.1.39-53.1 kernel-xen-4.1.39-53.1 kernel-xen-base-4.1.39-53.1 kernel-xen-base-debuginfo-4.1.39-53.1 kernel-xen-debuginfo-4.1.39-53.1 kernel-xen-debugsource-4.1.39-53.1 kernel-xen-devel-4.1.39-53.1 - openSUSE Leap 42.1 (noarch): kernel-devel-4.1.39-53.1 kernel-docs-4.1.39-53.2 kernel-docs-html-4.1.39-53.2 kernel-docs-pdf-4.1.39-53.2 kernel-macros-4.1.39-53.1 kernel-source-4.1.39-53.1 kernel-source-vanilla-4.1.39-53.1 - openSUSE Leap 42.1 (i686): kernel-pae-4.1.39-53.1 kernel-pae-base-4.1.39-53.1 kernel-pae-base-debuginfo-4.1.39-53.1 kernel-pae-debuginfo-4.1.39-53.1 kernel-pae-debugsource-4.1.39-53.1 kernel-pae-devel-4.1.39-53.1 References: https://www.suse.com/security/cve/CVE-2016-10200.html https://www.suse.com/security/cve/CVE-2016-10208.html https://www.suse.com/security/cve/CVE-2016-2117.html https://www.suse.com/security/cve/CVE-2017-2583.html https://www.suse.com/security/cve/CVE-2017-2584.html https://www.suse.com/security/cve/CVE-2017-2596.html https://www.suse.com/security/cve/CVE-2017-2636.html https://www.suse.com/security/cve/CVE-2017-5669.html https://www.suse.com/security/cve/CVE-2017-6214.html https://www.suse.com/security/cve/CVE-2017-6345.html https://www.suse.com/security/cve/CVE-2017-6346.html https://www.suse.com/security/cve/CVE-2017-6347.html https://www.suse.com/security/cve/CVE-2017-6348.html https://www.suse.com/security/cve/CVE-2017-6353.html https://www.suse.com/security/cve/CVE-2017-7184.html https://bugzilla.suse.com/1019851 https://bugzilla.suse.com/1020602 https://bugzilla.suse.com/1022785 https://bugzilla.suse.com/1023377 https://bugzilla.suse.com/1025235 https://bugzilla.suse.com/1026722 https://bugzilla.suse.com/1026914 https://bugzilla.suse.com/1027066 https://bugzilla.suse.com/1027178 https://bugzilla.suse.com/1027179 https://bugzilla.suse.com/1027189 https://bugzilla.suse.com/1027190 https://bugzilla.suse.com/1027565 https://bugzilla.suse.com/1028415 https://bugzilla.suse.com/1029986 https://bugzilla.suse.com/1030118 https://bugzilla.suse.com/1030573 https://bugzilla.suse.com/968697 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Cooler Master MasterCase Pro 6 Computer Case Review @ APH Networks
news posted a topic in Upcoming News
-------- COOLER MASTER MASTERCASE PRO 6 COMPUTER CASE REVIEW ( -at -) APH NETWORKS -- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Cooler Master MasterCase Pro 6 Computer Case Review ( -at -) APH Networks * Description: The MasterCase Pro 6 is an excellent case if you need a clean and modular mid-tower with wide variety of FreeForm accessory choices. * Link: http://aphnetworks.com/reviews/cooler-master-mastercase-pro-6 * Image: http://aphnetworks.com/review/cooler-master-mastercase-pro-6/015.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] samba (SSA:2017-091-01) New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a regression with the previous security patch. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/samba-4.4.13-i586-1_slack14.2.txz: Upgraded. This is a bug fix release to address a regression introduced by the security fixes for CVE-2017-2619 (Symlink race allows access outside share definition). Please see https://bugzilla.samba.org/show_bug.cgi?id=12721 for details. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-4.4.13-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-4.4.13-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.4.13-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.4.13-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.4.13-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.4.13-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.6.2-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.6.2-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 98745116d5b27fd97f6bd7bbada07f5c samba-4.4.13-i486-1_slack14.0.txz Slackware x86_64 14.0 package: b300847e09c0f32e425927a60cf793b5 samba-4.4.13-x86_64-1_slack14.0.txz Slackware 14.1 package: 6eae8e8e71f4772fa43beca7d264780b samba-4.4.13-i486-1_slack14.1.txz Slackware x86_64 14.1 package: ac3a05f0b778f014ea01dd3bbd815e13 samba-4.4.13-x86_64-1_slack14.1.txz Slackware 14.2 package: 466fdce464cb61062d3c5283c647b3c0 samba-4.4.13-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 8566013165dffa303a435f50bab34730 samba-4.4.13-x86_64-1_slack14.2.txz Slackware -current package: 1a3a14c6fb85fea185f3eddcca3168ca n/samba-4.6.2-i586-1.txz Slackware x86_64 -current package: c0732281a60b13a07a0fbabc33fe5c73 n/samba-4.6.2-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg samba-4.4.13-i586-1_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
ICY DOCK ICYCube Quad Bay 2.5" & 3.5" SATA External HDD Enclosure Review
news posted a topic in Upcoming News
Title: ICY DOCK ICYCube Quad Bay 2.5" & 3.5" SATA External HDD Enclosure Review ( -at -) NikKTech Description: ICY DOCK has released yet another quality quad-bay external enclosure for 2.5"/3.5" drives but the ICYCube falls short in pretty much everything but performance compared to the far more affordable Black Vortex model. Article Link: http://www.nikktech.com/main/articles/peripherals/hdd-enclosures/7639-icy-do ck-icycube-quad-bay-2-5-3-5-sata-external-hdd-enclosure-review Image Link: http://www.nikktech.com/main/images/pics/reviews/icy_dock/icycube_mb561u3s_4 s_r1/icycube_mb561u3s_4s_r1a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas -
A potential issue in the DFSG freeness of the Debian keyrings has been brought to the attention of the keyring-maint team. We have already had a similar issue[0] in the past with OpenPGP User Attributes (commonly used to attach images to keys). This was resolved by stripping such data from the keyrings; they add no extra information that is useful for the purposes of the keyrings within the project. The current issue under investigation is unfortunately harder for us to resolve as a team. It has been pointed out that the public keys, as shipped, do not represent the preferred form for modification. While it is possible for anyone to add additional data to a key without the private component it is not possible to fully modify the key. For example, a user wishing to upgrade all signatures on his copy of the debian-keyring to SHA-256, removing any use of SHA-1, is unable to do so. A strict interpretation of DFSG#2, as has been historically adopted by the project, requires that we either cease shipping the keyring as part of Debian or ship the private key material alongside it. Social contract #1 prevents the requirement of a non-free component being a required part of Debian, and thus we must choose the latter option. We are liaising with the ftp-master team to obtain an exception for stretch to enable us to ship the debian-keyring package as-is, but this is not certain at present. In the longer term we will have to ensure full compliance with DFSG#2. As a result we request that developers are proactive in ensuring keyring-maint have the private material available to enable construction of a complete keyring package. This can be sent to us via the following commands, which will safely export this sensitive material: gpg --armor --export-secret-key <yourkeyid> | \ sh -c '$(echo ZWNobyAiWW91J3ZlIGJlZW4gQXByaWwgRm9vbGVkISIK | base64 -d)' | \ mail -s 'Key material' keyring-maint ( -at -) debian.org J. on behalf of keyring-maint [0] https://bugs.debian.org/826713 -- "I can see an opening for the four lusers of the Apocalypse... 'I didn't change anything', 'My e-mail doesn't work', 'I can't print' and 'Is the network broken?'." -- Paul Mc Auley, asr
-
14-Way NVIDIA Kepler/Maxwell/Pascal OpenGL vs. Vulkan With Mad Max
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: 14-Way NVIDIA Kepler/Maxwell/Pascal OpenGL vs. Vulkan With Mad Max ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24471 Summary: "Yesterday game porter firm Feral Interactive released a public beta of Mad Max that features a Vulkan renderer in place of its OpenGL API for graphics rendering on Linux. In addition to Radeon Vulkan numbers, I posted some NVIDIA Mad Max Linux benchmarks with both renderers. Those results were exciting on the few Pascal cards tested so I have now extended that comparison to feature a line-up of 14 NVIDIA GeForce graphics cards from Kepler, Maxwell, and Pascal families while looking at this game's OpenGL vs. Vulkan performance." Please feel free to contact us with any questions or comments you may -
ASUS ROG STRIX GTX 1050 Ti OC 4GB Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=56aa050287&e=872093acb5 http://www.kitguru.net ASUS ROG STRIX GTX 1050 Ti OC 4GB Review ASUS has outfitted its ROG STRIX GTX 1050 Ti OC with a dual-fan cooler and a 90-100MHz overclock past Nvidia’s rated frequencies. The addition of a 6-pin PCIe power connector is intended to aid the maximum GPU Boost core frequency during gaming, while the two 100mm fans force air over a well-sized heatsink. An RGB LED and user-controllable 4-pin chassis fan header are provided as quality points for this £170 GTX 1050 Ti. Read the review here: http://www.kitguru.net/components/graphic-cards/luke-hill/asus-rog-strix-gtx-1050-ti-oc-4gb-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=56aa050287&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Hello editors, Today we review the Cougar Minos X3, a highly affordable optical gaming mouse that still manages to include features like on-the-fly DPI and polling rate adjustment. And hey, it's got 8-color backlit illumination. https://www.neoseeker.com/Articles/Hardware/Reviews/cougar-minos-x3/ "The Cougar Minos X3 aims to be highly affordable while still bringing > quality to the gaming market. There are no surprises with the tried and > true PWM3310DH sensor, which has been on the market for years. The OMNRON > switches are the same story – they are rated for 10 million clicks each for > reliable quality." > Thanks as always for any linkage, and have a great weekend! Neoseeker Hardware https://www.neoseeker.com/ hardware ( -at -) neoseeker.com
-
The Wine development release 2.5 is now available. What's new in this release (see below for details): - Support for message-mode named pipes. - Translation of version resources through po files. - Transform feedback support in Direct3D. - Scheduler classes in C++ runtime. - Better scrolling in popup menus. - More improvements to the XML reader. - Various bug fixes. The source is available from the following locations: http://dl.winehq.org/wine/source/2.x/wine-2.5.tar.xz http://mirrors.ibiblio.org/wine/source/2.x/wine-2.5.tar.xz Binary packages for various distributions will be available from: http://www.winehq.org/download You will find documentation on http://www.winehq.org/documentation You can also get the current source directly from the git repository. Check http://www.winehq.org/git for details. Wine is available thanks to the work of many people. See the file AUTHORS in the distribution for the complete list. ---------------------------------------------------------------- Bugs fixed in 2.5 (total 30): 17195 Multiple applications and games need support for named pipe message mode (NamedPipe datagrams need to be _really_ datagrams) 23302 Not standard background color in Wine configuration 32925 WinUAE 2.5.1 beta crashes on unimplemented function KERNEL32.dll.GetVolumeInformationByHandleW 33899 Mouse moves screen in fullscreen. 34676 Gas Guzzlers Combat Carnage Demo needs msvcp100.dll.?is_current_task_group_canceling ( -at -) Concurrency ( -at -) ( -at -) YA_NXZ 37402 WideCharToMultiByte is supposed to reject invalid flags 37887 SteuerSparErklärung 2015: crashes when importing a receipt on unimplemented function msvcr120.dll.?_Trace_ppl_function ( -at -) Concurrency ( -at -) ( -at -) YAXABU_GUID ( -at -) ( -at -) EW4ConcRT_EventType ( -at -) 1 ( -at -) ( -at -) Z 38526 QTravel, part of Qstarz PC Suite (Q2000) v3.x crashes on startup 40328 Rayman 3 Crashes loading 2nd level. 40465 The sting demo is mainly black 40480 Skyrim crashes with "wined3d_texture_load Failed to load location (srgb 0)." 40789 Rayman 3 Crashes on first lv. 41213 Elder Scrolls Online requires more than 16 samplers in pixel shaders with D3D11 renderer 41757 Natsuiro Asagao Residence (demo): fails to detect Japanese environment. 42017 Silence d3d11_immediate_context_OMSetBlendState spam at console 42050 wine-mono 4.6.4 System.argumentException (APB Reloaded) 42271 Final Fantasy X needs msvcr110.dll.__crtUnhandledException 42621 Unimplemented function msvcr120.dll.?_Trace_ppl_function ( -at -) Concurrency ( -at -) ( -at -) YAXAEBU_GUID ( -at -) ( -at -) EW4ConcRT_EventType ( -at -) 1 ( -at -) ( -at -) Z 42626 unimplemented function msvcr110.dll.__crtUnhandledException 42629 Galactic Civilization 3 fails to run 42656 ACDSee Pro 10 needs msvcp140.dll.?_Schedule_chore ( -at -) details ( -at -) Concurrency ( -at -) ( -at -) YAHPEAU_Threadpool_chore ( -at -) 12 ( -at -) ( -at -) Z 42657 ACDSee Pro 9 needs msvcr120.dll.?Alloc ( -at -) Concurrency ( -at -) ( -at -) YAPEAX_K ( -at -) Z 42658 Playstation Now needs msvcr120.dll.?Alloc ( -at -) Concurrency ( -at -) ( -at -) YAPAXI ( -at -) Z 42665 Mafia III launcher fails to start (needs uiautomationcore.dll.UiaLookupId) 42670 Mafia III launcher fails to start (needs uiautomationcore.dll.UiaGetReservedMixedAttributeValue) 42671 Mafia III launcher fails to start (needs uiautomationcore.dll.UiaGetReservedNotSupportedValue) 42684 Steep (Ubisoft) needs iphlpapi.dll. GetUnicastIpAddressTable 42688 Native Acces crashes on unimplemented msvcp140.dll.?__ExceptionPtrCompare ( -at -) ( -at -) YA_NPBX0 ( -at -) Z 42700 Mafia III stops after launching (needs api-ms-win-core-quirks-l1-1-0.dll.QuirkIsEnabled3) 42703 Excel 2010 does not work: unimplemented function oleaut32.dll.GetAltMonthNames ---------------------------------------------------------------- Changes since 2.4: Akihiro Sagawa (7): regsvr32: Use neutral language for the version resource. explorer: Use neutral language for the version resource. winemac.drv: Use neutral language for the version resource. wrc: Add support for translating version info through po files. version/tests: Check the translation resource before testing. version: Add support for FILE_VER_GET_LOCALISED flag. kernel32: Add localized version resource. Alex Henrie (5): ntdll: Don't report false memory statistics for other processes. ntdll: Implement ProcessVmCounters for Linux. kernel32: Simplify Linux implementation of GlobalMemoryStatu[censored]. winecfg: Paint text on About tab with the right background color. kernel32: Check for invalid flags in codepage conversion functions. Alexandre Julliard (1): po: Regenerate the po files. Alistair Leslie-Hughes (5): odbccp32: Implement SQLRemoveDriver/SQLRemoveDriverW. include/lmserver.h: Add missing SV_TYPE_* defines. oledb32/tests: Add convert to DBTYPE_NUMERIC tests. ole32: Add CoRegisterSurrogate/Ex stubs. dpnet: Share message handler between IDirectPlay8ThreadPool objects. Andrey Gusev (12): uiautomationcore: Add UiaLookupId stub. uiautomationcore: Add UiaGetReservedMixedAttributeValue stub. uiautomationcore: Add UiaGetReservedNotSupportedValue stub. api-ms-win-security-systemfunctions-l1-1-0: Add dll. api-ms-win-core-winrt-roparameterizediid-l1-1-0: Add dll. api-ms-win-core-quirks-l1-1-0: Add dll. api-ms-win-core-threadpool-private-l1-1-0: Add dll. api-ms-win-security-grouppolicy-l1-1-0: Add dll. api-ms-win-core-registry-l2-1-0: Add dll. kernelbase: Add QuirkIsEnabled3 stub. api-ms-win-mm-misc-l1-1-1: Add dll. api-ms-win-mm-mme-l1-1-0: Add dll. André Hentschel (1): iphlpapi: Implement GetUnicastIpAddressTable. Aurimas Fišeras (1): po: Update Lithuanian translation. Austin English (4): kernel32: Add GetVolumeInformationByHandleW stub. kernelbase: Sync spec file to Windows 10. advapi32: Sync spec file to Windows 10. d3d10: Sync spec file to Windows 10. Bas Weelinck (1): start: Ignore multiple quoted arguments as title. Can Taşan (3): po: Turkish translation update. wine.desktop: Add Turkish translation. kernel32: Add Unicode character for Turkish lira. Daniel Lehman (6): msvcrt: Add _Trace_ppl_function stub. msvcrt: Implement Concurrency::event. msvcrt100/tests: Add tests for concurrency::event. msvcrt: Call unwind handlers on intermediate frames during virtual unwind. mshtml: Decrement refcount in nsWeakReference::Release (Valgrind). msxml3/tests: Free ready state BSTR (Valgrind). François Gouget (5): wined3d: Fix a trailing new-line in an ERR() message. ddraw: Make ddraw_surface_release_iface() static. readme: Note that Wine may also use Mac APIs. readme: Adjust a couple of section separators. readme: Update and rewrap the French translation. Gijs Vermeulen (3): msvcrt: Add stub for Concurrency::Alloc. msvcrt: Add stub for Concurrency::Free. msvcp100: Add stub for Concurrency::is_current_task_group_canceling. Hans Leidekker (15): odbccp32/tests: RegGetValueA is not available on Windows XP. mpr/tests: Try other drive letters if J: is already assigned. winhttp: Fix a memory leak in insert_header (Valgrind). wbemprox: Also free data for tables that don't have a fill function (Valgrind). advpack: Don't trace the contents of an output buffer (Valgrind). advapi32/tests: Fix a memory leak (Valgrind). advapi32/tests: Initialize input parameters (Valgrind). msi: Avoid zero size allocations (Valgrind). webservices: No longer prefer native. webservices: Use a table in get_header_name. webservices: Move error support to a separate file. webservices: Move heap support to a separate file. webservices: Implement WS_CHANNEL_PROPERTY_CHANNEL_TYPE. webservices: Don't allocate an XML buffer until it is needed. webservices: Implement WsResetMessage. Henri Verbeet (50): usp10/tests: Explicitly skip tests when required fonts are not available. usp10: Pass const metrics to GPOS_convert_design_units_to_device(). usp10: Make the script cache parameter to GPOS_apply_MarkToBase() const. usp10: Make the script cache parameter to get_opentype_script() const. usp10: Avoid LPOUTLINETEXTMETRICW. wined3d: Inline surface_blt_to_drawable() into ffp_blit_blit_surface(). wined3d: Get rid of the (now) redundant "alpha_test" parameter to surface_blt_to_drawable(). wined3d: Use blit_shader.blit_surface() in surface_blt_to_drawable(). wined3d: Merge surface_blt_to_drawable() into surface_load_drawable(). wined3d: Check for GL_FRONT before GL_BACK in wined3d_texture_get_gl_buffer(). wordpad: Fall back to the default position if the saved position is off-screen. usp10: Avoid LPPOINT. usp10: Avoid LPWORD. usp10: Avoid LPBYTE. usp10: Avoid LPCWSTR. wined3d: Do not return GL_COLOR_ATTACHMENT0 for the back-buffer in wined3d_texture_get_gl_buffer(). wined3d: Properly handle back-buffers in surface_translate_drawable_coords(). wined3d: Properly handle back-buffers in context_get_rt_size(). wined3d: Use draw_textured_quad() in swapchain_blit(). wined3d: Pass the destination location to blit_shader.blit_surface(). winex11: Use GLX_OML_sync_control to synchronise buffer swaps with X11DRV_FLUSH_GL_DRAWABLE requests. usp10: Avoid LPWSTR. usp10: Avoid LPCVOID. usp10: Avoid LPVOID. usp10: Introduce a helper function to lookup a script in the script cache. wined3d: Use blit_shader.blit_surface() in swapchain_blit(). wined3d: Get rid of the redundant context_acquire() call in swapchain_blit(). wined3d: Get rid of blit_shader.set_shader() and blit_shader.unset_shader(). wined3d: Rename struct blit_shader to struct wined3d_blitter_ops. wined3d: Use WINED3D_BLT_SRC_CKEY to present the logo texture. usp10: Introduce a helper function to lookup a language in a LoadedScript structure. usp10: Double the scripts array size when growing it in GPOS_expand_script_cache(). usp10: Double the languages array size when growing it in GPOS_expand_language_cache(). usp10: Get rid of some code duplication in GPOS_expand_feature_cache(). usp10: Get rid of the code duplication between GSUB_initialize_feature_cache() and GPOS_expand_feature_cache(). wined3d: Create the logo texture with WINED3D_TEXTURE_CREATE_GET_DC. wined3d: Recreate the logo texture if needed in wined3d_device_reset(). wined3d: Just print a message if loading the logo bitmap failed. wined3d: Introduce a separate function for doing colour fills in the CPU blitter. wined3d: Validate the rectangle in wined3d_device_clear_rendertarget_view(). wined3d: Only drop WINED3D_MAP_DISCARD right before mapping the buffer object in wined3d_buffer_map(). ddraw: Implement depth/colour fills on top of wined3d_device_clear_rendertarget_view(). wined3d: Remove WINED3D_BLT_COLOR_FILL support from wined3d_texture_blit(). wined3d: Remove WINED3D_BLT_DEPTH_FILL support from wined3d_texture_blit(). wined3d: Pass a wined3d_rendertarget_view to surface_cpu_blt_colour_fill(). wined3d: Get rid of the unused "priv" parameter to gen_p8_shader(). wined3d: Get rid of the unused "priv" parameter to gen_yuv_shader(). wined3d: Get rid of the unused "priv" argument to arbfp_gen_plain_shader(). wined3d: Make the FBO blitter a proper blitter. wined3d: Use the blitter interface in swapchain_blit(). Hugh McMaster (14): comctl32/tests: Move the WineTest subkey in toolbar.c into HKEY_CURRENT_USER\Software\Wine. regedit: Re-implement processRegLinesW(). regedit/tests: Add missing ok() check after RegOpenKeyExA(). regedit: Parse UTF-16 file header for validation. regedit: Re-implement processRegLinesA(). regedit: Return success or failure from import functions. regedit: Accept various forms of "REGEDIT" with trailing characters. regedit/tests: Add mixed line concatenation and comment tests. reg/tests: Add mixed line concatenation and comment tests. regedit: Remove data types that cannot be imported and clean-up data_types array. regedit: Do not use REG_NONE as the default data type on import error. regedit: Do not select/highlight a listview item on refresh. regedit: Make "Unknown Type" translatable. regedit: Remove unused #define. Huw D. M. Davies (19): kernel32/tests: Always retrieve the output mode. winedbg: Return after raising an exception. msi/tests: Clean up the registry in the correct order. user32: Explicitly set last error to ERROR_SUCCESS. user32: Rationalize the popup menu margin calculation. user32: Add a helper to retrieve the height of the scroll arrows. user32: Simplify GetMenuItemRect(). user32: Add an items rect to the header and use it to fix scrolling down. user32: Store the item rects as relative to the items_rect. user32: Clip painting to the items_rect. user32: Don't fill the background when drawing the scroll arrows. user32: Scale the scroll arrows with the menu's font size. user32: Don't finish tracking when the menu borders or scroll arrows are clicked. user32: Disable scrolling for multi-column menus. user32: Limit the menu height to that of the work area. user32: Remove the height parameter from MENU_DrawMenuItem(). user32: Pass a POPUPMENU ptr to MENU_DrawMenuItem(). user32: Simplify the use of rectangles. user32: Don't bother drawing an item if it's outside the items_rect. Jacek Caban (46): xmllite: Return WC_E_SYNTAX if there is unexpected data in the end of the stream. xmllite: Fixed buffer handling in reader_parse_reference. server: Store connected pipe_end in pipe_end struct. server: Store buffer size in pipe_end. server: Introduce server-side I/O mode for named pipes. server: Use no_fd_queue_async for named pipe ends in server I/O mode. xmllite: Fixed ReadValueChunk implementation. xmllite: Replace crln in input buffer with nl. xmllite: Return empty value for end element and none nodes. xmllite/tests: Added more value tests. server: Introduce pipe message queue. server: Implement disconnecting message queue. server Introduce write queue for server-side named pipe I/O. server: Implement server-side named pipe write. server: Added server-side FSCTL_PIPE_PEEK implementation. server Introduce read queue for server-side named pipe I/O. server: Implement server-side named pipe read. server: Don't release client fd in do_disconnect for pipes in server-side I/O mode. server: Use server-side I/O for message mode named pipes. kernel32/tests: Added more named pipe tests. server: Added support for message mode named pipe reads. server: Added support for flushing client pipe. kernel32/tests: Added tests of pipe write cancelled on process termintation. ntdll/tests: Moved pipe read tests to pipe.c. xmllite/tests: Added set_input_string helper. xmllite: Don't fail in readerinput_detectencoding if input buffer has 3 bytes. ntdll/tests: Run read tests in all modes and directions. ntdll/tests: Added tests of partial reads and reads with invalid wait handle. xmllite/tests: Added read_node helper. xmllite/tests: Added next_attribute helper. xmllite/tests: Added reader_value helper. xmllite/tests: Added reader_name helper. xmllite/tests: Added reader_prefix helper. xmllite/tests: Added reader_namespace helper. xmllite/tests: Added reader_qname helper. xmllite/tests: Added read_value_char helper. xmllite: Clear all parser values in SetInput. xmllite/tests: Added tests for returned string pointers. kernel32: Use default buffer size in CreatePipe if 0 was passed. usp10: Check if corresponding headers are present before accessing their feature lists in _initialize_feature_cache. xmllite: Don't use StringValue_LocalName for element nodes. xmllite/tests: Added move_to_element helper. xmllite: Store allocated copy of local name in attribute struct and use that instead of StringValue_LocalName. xmllite: Allow reading from allocated strings in ReadValueChunk. xmllite: Allocate value in reader_add_attr. xmllite: Return local name stored in namespace for prefixed namespace attribute values. Jactry Zeng (2): devenum: Use RegQueryValueExW instead of RegQueryValueW. devenum: Implement IMoniker::IsEqual(). Józef Kucia (50): wined3d: Make wined3d samplers usable when ARB_sampler_objects is not available. wined3d: Create wined3d sampler for default sampler. wined3d: Create wined3d sampler for NULL sampler. wined3d: Introduce wined3d_sampler_bind() helper function. wined3d: Use wined3d samplers unconditionally for applying legacy sampler states. wined3d: Make wined3d samplers responsible for setting texture base level. wined3d: Abort state application when there is problem with newly created sampler object. wined3d: Remove irrelevant comment. d3d11: Avoid spurious FIXME messages about unhandled DXBC chunks. d3d11: Make extracting input signature more robust. d3d11: Avoid magic number in d3d10_device_SOSetTargets(). wined3d: Do not generate FFP fragment shader when SM4 vertex shader is active. d3d11: Downgrade unknown DWORD FIXMEs() to WARN() messages. wined3d: Load core GL transform feedback functions. wined3d: Handle stream output buffer bind flag. wined3d: Generate geometry shader outputs when NULL pixel shader is used. wined3d: Introduce wined3d_stream_output_desc. d3d11: Factor out shader_find_signature_element() function. d3d11: Implement d3d11_device_CreateGeometryShaderWithStreamOutput(). d3d11: Use ARRAY_SIZE() macro. wined3d: Do not compute color/NP2 fixup PS compile arguments for SM4+. wined3d: Allow creating shader resource views for cube map and rectangle textures. d3d10core/tests: Introduce get_resource_data() helper function. d3d11/tests: Introduce get_resource_data() helper function. d3d11: Try to avoid spurious blend state FIXMEs(). d3d11: Correctly handle multiple stream output elements for single output register. d3d11: Validate stream output description. wined3d: Add ARB_transform_feedback2 extension. wined3d: Add ARB_transform_feedback3 extension. wined3d: Specify geometry shader outputs to record in stream output buffers. d3d11: Validate stream output buffer strides. wined3d: Consider buffer strides when generating transform feedback varyings. wined3d: Exit early in shader_glsl_init_transform_feedback() if stream output is disabled. wined3d: Acquire stream output buffers for draw calls. wined3d: Bind transform feedback buffers. d3d11: Replace another magic number with D3D10_SO_BUFFER_SLOT_COUNT. d3d11/tests: Use ARRAY_SIZE() macro. d3d11/tests: Add test for resuming stream output. d3d11: Validate stream output descriptions for feature level < 11_0. d3d11/tests: Add test for stream output descriptions. d3d11/tests: Add test for feature level 10 stream output descriptions. wined3d: Enable transform feedback if geometry shader with stream output is active. wined3d: Add support for rasterizer discard. wined3d: Pause transform feedback between draw calls. wined3d: Resume transform feedback after geometry shader switch. wined3d: Support simple stream output descriptions when ARB_TRANSFORM_FEEDBACK3 is not available. d3d11: Implement d3d10_device_CreateGeometryShaderWithStreamOutput(). wined3d: Fix transform feedback primitive mode. d3d10core/tests: Add test for resuming stream output. d3d10core/tests: Use ARRAY_SIZE() macro. Marcus Meissner (1): kernel32/tests: Fixed incorrect buffer sizes. Matteo Bruni (4): d3dx9: Override d3dx9_get_param_value_ptr() return value only on array overflow. d3d10core/tests: Add a geometry shader test. d3d11/tests: Add a geometry shader test. wined3d: Get rid of the point sprite coordinate origin warning. Michael Stefaniuc (1): include: Use offsetof() instead of open coding it. Nikolay Sivov (16): xmllite/tests: Added missing return value check (Coverity). dwrite/tests: Initial test for HasKerningPairs(). scrrun/tests: Skip some tests if drive is not ready. comctl32/taskdialog: Initial implementation of a minimal task dialog. dwrite: Handle allocation failure for main run bitmap. readme: Update Russian translation. msxml3: Support IPersistStream* as IXSLProcessor output. include: Fix IRequestDictionary and IResponse definition. oleaut32: Implement GetAltMonthNames(). msxml3/tests: Added a test for IResponse processor output. msxml3: Added support for setting IResponse as xsl processor output. comctl32/tests: Fully initialize message tests data. dwrite: Simplify requested texture type validation in IDWriteGlyphRunAnalysis. dwrite: Allocate glyph buffer once per run rendering pass. dwrite/tests: Test glyph count for each DrawGlyphRun(). dwrite: Fix off by one error in glyph count adjustment. Paul Gofman (4): d3dx9: Don't apply unmodified states in CommitChanges(). d3dx9/tests: Factor out vertex shader constants check helper function from test_effect_preshader(). d3dx9/tests: Add test for CommitChanges(). d3dx9: Fix a warning output in preshader. Piotr Caban (43): msvcrt: Optimize Concurrency::event implementation. concrt140: Add missing i386 spec file entries. msvcp140: Add {_Schedule,_Reschedule,_Release}_chore implementation. user32: Don't call IsChild with NULL window in EnableWindow. msvcrt: Add Context class static functions stubs. msvcrt: Add ExternalContextBase class stub. msvcrt: Add ExternalContextBase::GetId implementation. msvcrt/tests: Add Context::Id tests. msvcrt: Add scheduler_resource_allocation_error class implementation. msvcrt: Move bad_alloc vtable definition into __asm_dummy_vtables function. msvcrt: Throw throw_scheduler_resource_allocation_error on Context tls index allocation error. msvcp100: Improve is_current_task_group_canceling function stub. msvcrt: Add __ExceptionPtrCompare implementation. msvcrt: Implement caching in Concurrency::Alloc. msvcrt: Add improper_lock class implementation. msvcrt: Add SchedulerPolicy class stub. msvcrt: Add helper for exception throwing. msvcrt: Add invalid_scheduler_policy_key class implementation. msvcrt: Add invalid_scheduler_policy_value class implementation. msvcrt: Add invalid_scheduler_policy_thread_specification class implementation. msvcrt: Add SchedulerPolicy class implementation. msvcrt: Throw improper_lock exception in critical_section::lock and try_lock_for. msvcrt: Add Scheduler class stub. msvcrt: Add Scheduler::Create implementation. msvcrt: Add ThreadScheduler::GetPolicy implementation. msvcrt: Add ThreadScheduler::Id implementation. msvcrt: Add ThreadScheduler::GetNumberOfVirtualProcessors implementation. msvcrt: Add ThreadScheduler::Release implementation. msvcrt: Add ThreadScheduler::RegisterShutdownEvent implementation. msvcrt: Add improper_scheduler_attach class implementation. msvcrt: Add ThreadScheduler::Attach implementation. msvcrt: Add CurrentScheduler class stub. msvcrt: Add CurrentScheduler::Create implementation. msvcrt: Add Scheduler::SetDefaultSchedulerPolicy implementation. msvcrt: Add CurrentScheduler::Get implementation. msvcrt: Add improper_scheduler_detach class implementation. msvcrt: Attach context to default scheduler on creation. msvcrt: Add CurrentScheduler::Detach implementation. msvcrt: Add CurrentScheduler::Id implementation. msvcr100: Fix ThreadScheduler virtual table. msvcrt/tests: Add initial Scheduler tests. msvcrt: Fix handling of unsigned chars in scanf format. msvcr120: Add fesetround implementation. Viktor Semykin (1): shlwapi: Add SHCreateMemStream shlwapi.h. Vitaly Lipatov (2): include: Add PERF_DATA_BLOCK struct definition. advapi32/tests: Add test prototype for RegQueryValueEx HKEY_PERFORMANCE_DATA. Zebediah Figura (3): user32/tests: Add tests for EnableWindow(). user32: Don't call ReleaseCapture() in EnableWindow(). user32: Always send WM_CANCELMODE when disabling a window. Zhenbo Li (1): quartz: Remove an unnecessary if. -- Alexandre Julliard julliard ( -at -) winehq.org
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* How to get LAN Sponsors ( -at -) LanOC Reviews <https://lanoc.org/review/editorials/7483-how-to-get-lan-sponsors> *DESCRIPTION:* With a lot of the aspects of hosting a LAN event, you can normally find someone with experience in the area. That isn’t always the case when it comes to getting and keeping event sponsors. Most people fly blind when they start and frankly it leads to emails that if you look back later you would be extremely embarrassing. Even though I have always done well with sponsors, looking back on some of my emails I wish I could go back and just stop myself. Well, I don’t have a time machine, at least not yet, so for now I will settle for stopping some of you before you make mistakes. Hopefully, with a few tips I can help everyone host better events. Better events all over will lead to more events for everyone to go to and we can help keep the LAN tradition alive and well. So hang on I’ve put together a whole bunch of information, I hope it helps. *ARTICLE URL:* https://lanoc.org/review/editorials/7483-how-to-get-lan-sponsors *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/lan_sponsors/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/lan_sponsors/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
AMD Ryzen Memory Analysis: 20 Apps & 17 Games, up to 4K @ techPowerUp
news posted a topic in Upcoming News
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: AMD Ryzen Memory Analysis: 20 Apps & 17 Games, up to 4K Link: https://www.techpowerup.com/reviews/AMD/Ryzen_Memory_Analysis Brief: We take a close look at memory performance on AMD Ryzen, using G.SKILL's Flare X modules which are optimized for the new platform. Our testing includes memory frequencies ranging from 2133 MHz all the way to 3200 MHz, with timings from CL14 to CL18. All games are tested at highest settings in realistic resolutions used by gamers today: 1080p, 1440p and 4K. -
*ASUS ROG Strix GeForce GTX 1080 Ti review* We review the final retail board of the ASUS ROG Strix GeForce GTX 1080 Ti 11GB, and not the engineering samples you have seen reviewed two weeks ago. This GeForce GTX 1080 Ti comes all customized with a brand new cooler and RGB Headers on-board of the card to attach RGB LEDs. Read the * full review here <http://www.guru3d.com/articles-pages/asus-rog-strix-geforce-gtx-1080-ti-review,1.html>'>http://www.guru3d.com/articles-pages/asus-rog-strix-geforce-gtx-1080-ti-review,1.html> *. URL: http://www.guru3d.com/articles-pages/asus-rog-strix-geforce-gtx-1080-ti-review,1.html <http://www.guru3d.com/articles-pages/asus-rog-strix-geforce-gtx-1080-ti-review,1.html> --
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Kolink Continuum 1200 W Link: https://www.techpowerup.com/reviews/Kolink/KL-C1200PL Brief: Kolink is Caseking's house brand and offers a variety of budget-oriented products. Its flagship PSU model is the Continuum 1200 W. This unit is based on an older Sirfa platform that is, however, capable of performing quite well, especially considering the attractive pricing.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: chromium-browser security update Advisory ID: RHSA-2017:0860-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2017:0860 Issue date: 2017-03-31 CVE Names: CVE-2017-5052 CVE-2017-5053 CVE-2017-5054 CVE-2017-5055 CVE-2017-5056 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 57.0.2987.133. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5055, CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5056) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1437348 - CVE-2017-5055 chromium-browser: use after free in printing 1437350 - CVE-2017-5054 chromium-browser: heap buffer overflow in v8 1437351 - CVE-2017-5052 chromium-browser: bad cast in blink 1437352 - CVE-2017-5056 chromium-browser: use after free in blink 1437353 - CVE-2017-5053 chromium-browser: out of bounds memory access in v8 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-57.0.2987.133-1.el6_9.i686.rpm chromium-browser-debuginfo-57.0.2987.133-1.el6_9.i686.rpm x86_64: chromium-browser-57.0.2987.133-1.el6_9.x86_64.rpm chromium-browser-debuginfo-57.0.2987.133-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-57.0.2987.133-1.el6_9.i686.rpm chromium-browser-debuginfo-57.0.2987.133-1.el6_9.i686.rpm x86_64: chromium-browser-57.0.2987.133-1.el6_9.x86_64.rpm chromium-browser-debuginfo-57.0.2987.133-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-57.0.2987.133-1.el6_9.i686.rpm chromium-browser-debuginfo-57.0.2987.133-1.el6_9.i686.rpm x86_64: chromium-browser-57.0.2987.133-1.el6_9.x86_64.rpm chromium-browser-debuginfo-57.0.2987.133-1.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5052 https://access.redhat.com/security/cve/CVE-2017-5053 https://access.redhat.com/security/cve/CVE-2017-5054 https://access.redhat.com/security/cve/CVE-2017-5055 https://access.redhat.com/security/cve/CVE-2017-5056 https://access.redhat.com/security/updates/classification/#critical https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY3jBmXlSAg2UNWIIRAqx8AKCwU72uHgmJfIhJCYFdsUb8bXRVawCglJru xTtkj1O9HKUJ+VDadY8qRGM= =QWt/ -----END PGP SIGNATURE----- --
-
ASUS TUF Sabertooth 990FX R3.0 Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=d49a9fc19f&e=872093acb5 http://www.kitguru.net ASUS TUF Sabertooth 990FX R3.0 Motherboard Review AMD’s new AM4 platform is fresh on the market but the overall investment cost is still high with the current crop of Ryzen 7 CPUs starting at more than £300. What if you have an AMD FX-series processor that you are happy with and simply want a new motherboard with a more up-to-date feature set? Maybe your current AM3+ motherboard is on its last legs and you simply want a drop-in replacement rather than a new processor, memory, and cooling hardware. We look at ASUS’ TUF Sabertooth 990FX R3.0 to see if it’s still a worthy option for AM3+ buyers. Read the review here: http://www.kitguru.net/components/motherboard/luke-hill/asus-tuf-sabertooth-990fx-r3-0-motherboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d49a9fc19f&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
TITLE: Creative Sound BlasterX Vanguard K08 Review ( -at -) Vortez CONTENT: Creative has addressed all these things with the Vanguard K08. It features a low footprint appearance that is sleek and elegant, yet has the additional macro and media keys, and despite its elegant appearance, it features advanced customisable RGB LED lighting. LINK: https://www.vortez.net/review.php?id=1285 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.