news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-------- AZIO MK MAC MECHANICAL KEYBOARD REVIEW ( -at -) APH NETWORKS --------------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: AZIO MK MAC Mechanical Keyboard Review ( -at -) APH Networks * Description: The AZIO MK MAC is an aptly named and well-designed mechanical keyboard with Kailh Brown switches for Apple users. * Link: http://aphnetworks.com/reviews/azio-mk-mac * Image: http://aphnetworks.com/review/azio-mk-mac/003.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://www.linkinbox.com/newsletter/confirm/remove/c77c84bd425t5
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cougar Panzer Max Link: https://www.techpowerup.com/reviews/Cougar/Panzer_Max Brief: The Cougar Panzer Max is a full-tower representation of the Panzer chassis. It is larger, bulkier, has more space, and looks a lot more menacing to boot. It really does resemble a tank, which is what "Panzer'' means in German. So in this review, we take the Panzer Max for a joy ride, fill it with some ammunition, and see if it is a straight shooter.
-
Thermal performance is important to PC gamers and enthusiasts, so we wanted to take a look at VRM thermal performance on some of the AMD X370 motherboards that we have in our possession for testing. Those boards would be the ASUS ROG Crosshair VI Hero, GIGABYTE GA-AX370-Gaming 5 and the MSI X370 XPOWER GAMING TITANIUM. Article Title: Thermal Image Testing on AMD X370 Motherboards by ASUS, Gigabyte and MSI ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/thermal-image-testing-on-amd-x370-motherboards-by-asus-gigabyte-and-msi_193006 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
-
How to make a 3D scanner from an Xbox 360 Kinect​ ( -at -) TechwareLabs.com How many times have you sat there and thought about getting a 3D Scanner? If you are in to 3D printing then it’s probably a lot. If you go online and look for a 3D scanner you will find a lot of them with extremely high price tags. From $120 - $32,000. Seems a bit crazy on the high end but you are paying for the resolution. The idea behind a 3D scanner is that you use a laser that bounces back to a camera to tell it the contours of the model. Well what does a Kinect do? It scans a body for motion tracking using lasers and a camera. BINGO, there is a 3D scanner waiting to be used. To continue reading, please click on the link above and we will take you to the full page at TechwareLabs.com © 2011 TechwareLabs LLC. All rights reserved worldwide.
-
[Tech ARP] The Oukitel K6000 Plus, U16 Max & U20 Plus Smartphones Revealed
news posted a topic in Upcoming News
Package : imagemagick Version : 8:6.7.7.10-5+deb7u12 CVE ID : CVE-2016-10062 CVE-2017-6498 CVE-2017-6500 Debian Bug : 849439 856878 856879 Several issues have been discovered in ImageMagick, a popular set of programs and libraries for image manipulation. These issues include denial of service and memory buffer over-read. For Debian 7 "Wheezy", these problems have been fixed in version 8:6.7.7.10-5+deb7u12. We recommend that you upgrade your imagemagick packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -
Title: Antec Cube Certified By EKWB Mini-ITX Case Review ( -at -) NikKTech Description: Designed and manufactured with gamers and demanding users in mind the brand new Cube Mini-ITX PC Case by Antec is not only certified by our friends over at EKWB but it also looks great and competes with much larger models in terms of interior space. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/7600-antec-cube-c ertified-by-ekwb-mini-itx-case-review Image Link: http://www.nikktech.com/main/images/pics/reviews/antec/ekwb_cube/antec_ekwb_ cube_a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mcabber (SSA:2017-082-01) New mcabber packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mcabber-1.0.5-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: An incorrect implementation of XEP-0280: Message Carbons in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5604 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mcabber-1.0.5-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mcabber-1.0.5-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mcabber-1.0.5-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mcabber-1.0.5-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mcabber-1.0.5-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mcabber-1.0.5-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/mcabber-1.0.5-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/mcabber-1.0.5-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 3c346e3477d698b3c925849ec92a77a9 mcabber-1.0.5-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 2a3a39371b176e73c2cdc0ea66a187ee mcabber-1.0.5-x86_64-1_slack14.0.txz Slackware 14.1 package: 3aa13a8ea5326e265fcbbd798830f2cd mcabber-1.0.5-i486-1_slack14.1.txz Slackware x86_64 14.1 package: dad55307a2cb12b40b74a2e05ea9ba19 mcabber-1.0.5-x86_64-1_slack14.1.txz Slackware 14.2 package: 764519e670ea2f4a6eec0d7d964e1aa8 mcabber-1.0.5-i586-1_slack14.2.txz Slackware x86_64 14.2 package: be63fce2708395a76b5af665047b8b54 mcabber-1.0.5-x86_64-1_slack14.2.txz Slackware -current package: 82761c1dcf7f0641c3bfc91034f324fc n/mcabber-1.0.5-i586-1.txz Slackware x86_64 -current package: a6605073494ea1ded0813c15faa57545 n/mcabber-1.0.5-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mcabber-1.0.5-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] samba (SSA:2017-082-02) New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/samba-4.4.12-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: All versions of Samba prior to 4.6.1, 4.5.7, 4.4.12 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2619 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-4.4.12-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-4.4.12-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.4.12-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.4.12-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.4.12-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.4.12-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.6.1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.6.1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: c17714e61d60e8e643bdd9bc51edafe1 samba-4.4.12-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 54bfdadaf8b7abc1242c5a71ea0a407f samba-4.4.12-x86_64-1_slack14.0.txz Slackware 14.1 package: 500af32e09c75b7a234b4a9e05c62f5a samba-4.4.12-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 9f86969a772e06f991e9452dda584b81 samba-4.4.12-x86_64-1_slack14.1.txz Slackware 14.2 package: e48f91e5a15555caec1d6c4b8b3b88f7 samba-4.4.12-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 4dd6e6936de5236eef7f7b0254390b05 samba-4.4.12-x86_64-1_slack14.2.txz Slackware -current package: 4b0c75d2b3fecc64c6ad50c3d847e839 n/samba-4.6.1-i586-1.txz Slackware x86_64 -current package: ff9eca50dedd7452a9f3a6f6fed43c84 n/samba-4.6.1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg samba-4.4.12-i586-1_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
A news post would be great. OCC has published a review on the NVIDIA GeForce GTX 1080Ti Founders Edition Video Card Here is a quote from the review: Quote: â€ÂStock performance metrics show that NVIDIA's target of a 35% boost in performance over the GTX 1080 was not an idle boast. In every game at every resolution, we see big performance deltas over the GTX 1080 FE. With that kind of FPS performance, you would think that there is not much more left, but you would be wrong. NVIDIA leaves some meat on the bone for the overclocking crowd. Performance takes another jump by overclocking. I was able to massage the GPE Boost 3.0 clock on the core up to just over 2000MHz without any additional voltage. The new 11Gbps rated G5X memory is able to reach well above last year's introductory 10Gbps G5X memory. I was able to push to just under 1500MHz again without much more than some tuning time and no additional costs other than my pride when I could not stick the memory over the 1500MHz threshold. Hey, it's free FPS! Go get it! Using a second card in SLI is only going to improve your gaming performance and experience, especially at 4K, where even a single GTX 1080 Ti delivers FPS that could be called buttery smooth! “ Title: NVIDIA GeForce GTX 1080Ti Founders Edition Review Link: http://www.overclockersclub.com/reviews/nvidia_geforce_gtx_1080ti_founders_edition/ Img: http://www.overclockersclub.com/siteimages/articles/nvidia_geforce_gtx_1080ti_founders_edition/11_thumb.jpg
-
The Ubuntu team is pleased to announce the final beta release of the Ubuntu 17.04 Desktop, Server, and Cloud products. Codenamed "Zesty Zapus", 17.04 continues Ubuntu's proud tradition of integrating the latest and greatest open source technologies into a high-quality, easy-to-use Linux distribution. The team has been hard at work through this cycle, introducing new features and fixing bugs. This beta release includes images from not only the Ubuntu Desktop, Server, and Cloud products, but also the Kubuntu, Lubuntu, Ubuntu GNOME, UbuntuKylin, Ubuntu MATE, Ubuntu Studio, and Xubuntu flavours. We're also pleased with this release to welcome Ubuntu Budgie to the family of Ubuntu community flavours. The beta images are known to be reasonably free of showstopper CD build or installer bugs, while representing a very recent snapshot of 17.04 that should be representative of the features intended to ship with the final release expected on April 13th, 2017. Ubuntu, Ubuntu Server, Cloud Images: Yakkety Final Beta includes updated versions of most of our core set of packages, including a current 4.10 kernel, and much more. To upgrade to Ubuntu 17.04 Final Beta from Ubuntu 16.10, follow these instructions: https://help.ubuntu.com/community/ZestyUpgrades The Ubuntu 17.04 Final Beta images can be downloaded at: http://releases.ubuntu.com/17.04/ (Ubuntu and Ubuntu Server on x86) Additional images can be found at the following links: http://cloud-images.ubuntu.com/daily/server/zesty/current/ (Cloud Images) http://cdimage.ubuntu.com/releases/17.04/beta-2/ (Non-x86 Server) http://cdimage.ubuntu.com/netboot/17.04/ (Netboot) As fixes will be included in new images between now and release, any daily cloud image from today or later (i.e. a serial of 20170323 or higher) should be considered a beta image. Bugs found should be filed against the appropriate packages or, failing that, the cloud-images project in Launchpad. The full release notes for Ubuntu 17.04 Final Beta can be found at: https://wiki.ubuntu.com/ZestyZapus/ReleaseNotes Kubuntu: Kubuntu is the KDE based flavour of Ubuntu. It uses the Plasma desktop and includes a wide selection of tools from the KDE project. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/kubuntu/releases/17.04/beta-2/ More information on Kubuntu Final Beta can be found here: https://wiki.ubuntu.com/ZestyZapus/Beta2/Kubuntu Lubuntu: Lubuntu is a flavor of Ubuntu that targets to be lighter, less resource hungry and more energy-efficient by using lightweight applications and LXDE, The Lightweight X11 Desktop Environment, as its default GUI. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/lubuntu/releases/17.04/beta-2/ More information on Lubuntu Final Beta can be found here: https://wiki.ubuntu.com/ZestyZapus/Beta2/Lubuntu Ubuntu Budgie: Ubuntu Budgie is community developed desktop, integrating Budgie Desktop Environment with Ubuntu at its core. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntu-budgie/releases/17.04/beta-2/ More information on Ubuntu Budgie Final Beta can be found here: https://wiki.ubuntu.com/ZestyZapus/Beta2/UbuntuBudgie Ubuntu GNOME: Ubuntu GNOME is a flavor of Ubuntu featuring the GNOME desktop environment. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntu-gnome/releases/17.04/beta-2/ More information on Ubuntu GNOME Final Beta can be found here: https://wiki.ubuntu.com/ZestyZapus/Beta2/UbuntuGNOME UbuntuKylin: UbuntuKylin is a flavor of Ubuntu that is more suitable for Chinese users. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntukylin/releases/17.04/beta-2/ More information on UbuntuKylin Final Beta can be found here: https://wiki.ubuntu.com/ZestyZapus/ReleaseNotes/UbuntuKylin Ubuntu MATE: Ubuntu MATE is a flavor of Ubuntu featuring the MATE desktop environment. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntu-mate/releases/17.04/beta-2/ More information on UbuntuMATE Final Beta can be found here: https://ubuntu-mate.org/blog/ubuntu-mate-zesty-beta2/ Ubuntu Studio: Ubuntu Studio is a flavor of Ubuntu that provides a full range of multimedia content creation applications for each key workflows: audio, graphics, video, photography and publishing. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntustudio/releases/17.04/beta-2/ More information about Ubuntu Studio Final Beta can be found here: https://wiki.ubuntu.com/ZestyZapus/Beta2/UbuntuStudio Xubuntu: Xubuntu is a flavor of Ubuntu that comes with Xfce, which is a stable, light and configurable desktop environment. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/xubuntu/releases/17.04/beta-2/ More inormation about Xubuntu Final Beta can be found here: http://wiki.xubuntu.org/releases/17.04/release-notes Regular daily images for Ubuntu, and all flavours, can be found at: http://cdimage.ubuntu.com Ubuntu is a full-featured Linux distribution for clients, servers and clouds, with a fast and easy installation and regular releases. A tightly-integrated selection of excellent applications is included, and an incredible variety of add-on software is just a few clicks away. Professional technical support is available from Canonical Limited and hundreds of other companies around the world. For more information about support, visit http://www.ubuntu.com/support If you would like to help shape Ubuntu, take a look at the list of ways you can participate at: http://www.ubuntu.com/community/participate Your comments, bug reports, patches and suggestions really help us to improve this and future releases of Ubuntu. Instructions can be found at: https://help.ubuntu.com/community/ReportingBugs You can find out more about Ubuntu and about this beta release on our website, IRC channel and wiki. To sign up for future Ubuntu announcements, please subscribe to Ubuntu's very low volume announcement list at: http://lists.ubuntu.com/mailman/listinfo/ubuntu-announce On behalf of the Ubuntu Release Team, Adam Conrad --
-
AMD Ryzen - Single-Rank Versus Dual-Rank DDR4 Memory Performance @ Legit Reviews
news posted a topic in Upcoming News
After finishing up our DDR4 memory scaling article on an AMD Ryzen processor with an AMD X370 chipset powered board we were left wondering if memory performance and scaling was similar on different AMX X370 motherboards from different manufacturers. We gathered up the MSI X370 XPOWER GAMING TITANIUM ($299.99), GIGABYTE GA-AX370-Gaming 5 ($194.99) and ASUS ROG Crosshair VI Hero ($254.99) motherboards as the three boards that we were going to try out. Looking at the 'big 3' motherboard markers should give us a pretty good idea if there are any big differences to be had with regards to the memory subsystem. Article Title: AMD Ryzen - Single-Rank Versus Dual-Rank DDR4 Memory Performance ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amd-ryzen-single-rank-versus-dual-rank-ddr4-memory-performance_192960 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
TITLE: MSI GS43 7RE Phantom Pro Review ( -at -) Vortez CONTENT: On offer from the MSI GS43VR is a powerful specification which revolves around Intel's Core i7-7700HQ, 16GB DDR4 and then 1080p champion by way of the renowned 6GB GTX 1060. These key components supply a strong platform which is further strengthened by the robust Samsung SM951 SSD. LINK: https://www.vortez.net/review.php?id=1282 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
[Tech ARP] The 5 Features We REALLY Want In Our Next Smartphone
news posted a topic in Upcoming News
AMD's Ryzen 7 CPUs and Nvidia's GeForce GTX 1080 Ti graphics card have arrived, and that means it's time for a new edition of The Tech Report's System Guide. Join us as we explore how to build the best PCs with these shiny new components. Read more: http://techreport.com/review/31624/the-tech-report-system-guide-march-2017-edition --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser. -
AMD's Ryzen 7 CPUs and Nvidia's GeForce GTX 1080 Ti graphics card have arrived, and that means it's time for a new edition of The Tech Report's System Guide. Join us as we explore how to build the best PCs with these shiny new components. Read more: http://techreport.com/review/31624/the-tech-report-system-guide-march-2017-edition --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
Patriot LX Series 256GB MicroSD Card Review @ ThinkComputers.org
news posted a topic in Upcoming News
Patriot LX Series 256GB MicroSD Card Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/patriot-lx-series-256gb-microsd-card-review/ Image URL: http://www.thinkcomputers.org/reviews/patriot_lx_256gb/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/patriot_lx_256gb/small.jpg Quote: "Let’s face it, pretty much every thing we use these days requires an SD card either for its main storage, or adding extra storage. If you are shooting photos or video having a reliable SD card is crucial. You want something that won’t fail on you and is fast enough to keep up with your recording, especially if you are recording in 4K. Patriot thinks that they have the perfect card for you in their LX Series 256GB MicroSD Card. This is a Class 10/UHS-I compatible card offering transfer speeds up to 90 MB/s. Let’s take a look…" -
Cryorig H7 Air Cooler Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=327d575afb&e=872093acb5 http://www.kitguru.net Cryorig H7 Air Cooler Review Billed as a 'Hyper 212 EVO' killer, I have been itching to review the Cryorig H7 for a long time now. On the face of it, it does not look that special, measuring just 145mm tall and utilising a mere 3 heatpipes. But is its appearance deceiving? We will find out. Read the review here: http://www.kitguru.net/components/cooling/dominic-moass/cryorig-h7-air-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=327d575afb&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openjpeg security update Advisory ID: RHSA-2017:0838-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0838.html Issue date: 2017-03-23 CVE Names: CVE-2016-5139 CVE-2016-5158 CVE-2016-5159 CVE-2016-7163 CVE-2016-9573 CVE-2016-9675 ===================================================================== 1. Summary: An update for openjpeg is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in OpenJPEG. A specially crafted JPEG2000 image could cause an application using OpenJPEG to crash or, potentially, execute arbitrary code. (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163) * An out-of-bounds read vulnerability was found in OpenJPEG, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap. (CVE-2016-9573) * A heap-based buffer overflow vulnerability was found in OpenJPEG. A specially crafted JPEG2000 image, when read by an application using OpenJPEG, could cause the application to crash or, potentially, execute arbitrary code. (CVE-2016-9675) Red Hat would like to thank Liu Bingchang (IIE) for reporting CVE-2016-9573. The CVE-2016-9675 issue was discovered by Doran Moppert (Red Hat Product Security). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running applications using OpenJPEG must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1363982 - CVE-2016-5139 chromium-browser, openjpeg: Heap overflow in parsing of JPEG2000 precincts 1372219 - CVE-2016-5158 chromium-browser, openjpeg: heap overflow due to unsafe use of opj_aligned_malloc 1372220 - CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG2000 code blocks 1374329 - CVE-2016-7163 openjpeg: Integer overflow in opj_pi_create_decode 1382202 - CVE-2016-9675 openjpeg: incorrect fix for CVE-2013-6045 1402711 - CVE-2016-9573 openjpeg: heap out-of-bounds read due to insufficient check in imagetopnm() 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openjpeg-1.5.1-16.el7_3.src.rpm x86_64: openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-libs-1.5.1-16.el7_3.i686.rpm openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openjpeg-1.5.1-16.el7_3.x86_64.rpm openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-devel-1.5.1-16.el7_3.i686.rpm openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openjpeg-1.5.1-16.el7_3.src.rpm x86_64: openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-libs-1.5.1-16.el7_3.i686.rpm openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openjpeg-1.5.1-16.el7_3.x86_64.rpm openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-devel-1.5.1-16.el7_3.i686.rpm openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openjpeg-1.5.1-16.el7_3.src.rpm aarch64: openjpeg-debuginfo-1.5.1-16.el7_3.aarch64.rpm openjpeg-libs-1.5.1-16.el7_3.aarch64.rpm ppc64: openjpeg-debuginfo-1.5.1-16.el7_3.ppc.rpm openjpeg-debuginfo-1.5.1-16.el7_3.ppc64.rpm openjpeg-libs-1.5.1-16.el7_3.ppc.rpm openjpeg-libs-1.5.1-16.el7_3.ppc64.rpm ppc64le: openjpeg-debuginfo-1.5.1-16.el7_3.ppc64le.rpm openjpeg-libs-1.5.1-16.el7_3.ppc64le.rpm s390x: openjpeg-debuginfo-1.5.1-16.el7_3.s390.rpm openjpeg-debuginfo-1.5.1-16.el7_3.s390x.rpm openjpeg-libs-1.5.1-16.el7_3.s390.rpm openjpeg-libs-1.5.1-16.el7_3.s390x.rpm x86_64: openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-libs-1.5.1-16.el7_3.i686.rpm openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: openjpeg-1.5.1-16.el7_3.aarch64.rpm openjpeg-debuginfo-1.5.1-16.el7_3.aarch64.rpm openjpeg-devel-1.5.1-16.el7_3.aarch64.rpm ppc64: openjpeg-1.5.1-16.el7_3.ppc64.rpm openjpeg-debuginfo-1.5.1-16.el7_3.ppc.rpm openjpeg-debuginfo-1.5.1-16.el7_3.ppc64.rpm openjpeg-devel-1.5.1-16.el7_3.ppc.rpm openjpeg-devel-1.5.1-16.el7_3.ppc64.rpm ppc64le: openjpeg-1.5.1-16.el7_3.ppc64le.rpm openjpeg-debuginfo-1.5.1-16.el7_3.ppc64le.rpm openjpeg-devel-1.5.1-16.el7_3.ppc64le.rpm s390x: openjpeg-1.5.1-16.el7_3.s390x.rpm openjpeg-debuginfo-1.5.1-16.el7_3.s390.rpm openjpeg-debuginfo-1.5.1-16.el7_3.s390x.rpm openjpeg-devel-1.5.1-16.el7_3.s390.rpm openjpeg-devel-1.5.1-16.el7_3.s390x.rpm x86_64: openjpeg-1.5.1-16.el7_3.x86_64.rpm openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-devel-1.5.1-16.el7_3.i686.rpm openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openjpeg-1.5.1-16.el7_3.src.rpm x86_64: openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-libs-1.5.1-16.el7_3.i686.rpm openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openjpeg-1.5.1-16.el7_3.x86_64.rpm openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm openjpeg-devel-1.5.1-16.el7_3.i686.rpm openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5139 https://access.redhat.com/security/cve/CVE-2016-5158 https://access.redhat.com/security/cve/CVE-2016-5159 https://access.redhat.com/security/cve/CVE-2016-7163 https://access.redhat.com/security/cve/CVE-2016-9573 https://access.redhat.com/security/cve/CVE-2016-9675 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY00f4XlSAg2UNWIIRAnUwAKCpfNH1c09qPSz4/4zxnUu7sEdo1QCgmV2N zWY7Jr1dIKbY/F2Kmqk9TM8= =hxup -----END PGP SIGNATURE----- --
-
Hardware Canucks is pleased to present our review of the new ASRock Fatal1ty Z270 Gaming-ITX/ac motherboard. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74926-asrock-fatal1ty-z270-gaming-itx-ac-review.html *Quote: * *ASRock's new Fatal1ty Z270 Gaming-ITX/ac is the Mighty Mouse of the Kaby Lake world. It has high end features, great overclocking chops and a surprisingly low price. * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: icoutils security update Advisory ID: RHSA-2017:0837-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0837.html Issue date: 2017-03-23 CVE Names: CVE-2017-5208 CVE-2017-5332 CVE-2017-5333 CVE-2017-6009 CVE-2017-6010 CVE-2017-6011 ===================================================================== 1. Summary: An update for icoutils is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The icoutils are a set of programs for extracting and converting images in Microsoft Windows icon and cursor files. These files usually have the extension .ico or .cur, but they can also be embedded in executables or libraries. Security Fix(es): * Multiple vulnerabilities were found in icoutils, in the wrestool program. An attacker could create a crafted executable that, when read by wrestool, could result in memory corruption leading to a crash or potential code execution. (CVE-2017-5208, CVE-2017-5333, CVE-2017-6009) * A vulnerability was found in icoutils, in the wrestool program. An attacker could create a crafted executable that, when read by wrestool, could result in failure to allocate memory or an over-large memcpy operation, leading to a crash. (CVE-2017-5332) * Multiple vulnerabilities were found in icoutils, in the icotool program. An attacker could create a crafted ICO or CUR file that, when read by icotool, could result in memory corruption leading to a crash or potential code execution. (CVE-2017-6010, CVE-2017-6011) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1411251 - CVE-2017-5208 icoutils: Check_offset overflow on 64-bit systems 1412259 - CVE-2017-5333 icoutils: Integer overflow vulnerability in extract.c 1412263 - CVE-2017-5332 icoutils: Access to unallocated memory possible in extract.c 1422906 - CVE-2017-6009 icoutils: Buffer overflow in the decode_ne_resource_id function 1422907 - CVE-2017-6010 icoutils: Buffer overflow in the extract_icons function 1422908 - CVE-2017-6011 icoutils: Buffer overflow in the simple_vec function 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm aarch64: icoutils-0.31.3-1.el7_3.aarch64.rpm icoutils-debuginfo-0.31.3-1.el7_3.aarch64.rpm ppc64le: icoutils-0.31.3-1.el7_3.ppc64le.rpm icoutils-debuginfo-0.31.3-1.el7_3.ppc64le.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm ppc64: icoutils-0.31.3-1.el7_3.ppc64.rpm icoutils-debuginfo-0.31.3-1.el7_3.ppc64.rpm s390x: icoutils-0.31.3-1.el7_3.s390x.rpm icoutils-debuginfo-0.31.3-1.el7_3.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5208 https://access.redhat.com/security/cve/CVE-2017-5332 https://access.redhat.com/security/cve/CVE-2017-5333 https://access.redhat.com/security/cve/CVE-2017-6009 https://access.redhat.com/security/cve/CVE-2017-6010 https://access.redhat.com/security/cve/CVE-2017-6011 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY0yDrXlSAg2UNWIIRAnbpAJwKPfo+sG8Id1gt+QuN/L1FF8dzTACdGdS9 GWPQgSp4zotoovuN6hXlavE= =aSHi -----END PGP SIGNATURE----- --
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Swiftech MCP655-PWM Pump Link: https://www.techpowerup.com/reviews/Swiftech/MCP655 Brief: The Swiftech MCP655 is perhaps the most well-known retail option of the Laing D5 pump and is Swiftech's attempt at bringing to market a pump that is proven to be reliable, quiet, and high performing. The additional touches provided by Swiftech include a vibration dampening mounting kit and an acrylic top promising good performance and aesthetics alike.
-
------------------------------------------------------------ http://us7.campaign-archive2.com/?u=406e963590798a4aa1eab5f99&id=e1bccb2e0d&e=168437af67 Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: Phanteks Enthoo Luxe Tempered Glass Edition Full Tower Case ( -at -) Custom PC Review (http://custompcreview.us7.list-manage1.com/track/click?u=406e963590798a4aa1eab5f99&id=4461401740&e=168437af67) Excerpt: "Several years ago, Phanteks launched the Enthoo Luxe case which was and still continues to be an excellent full tower case. While I didn’t get a chance to review it at the time, it was easily one of the best reviewed cases on the market with a full tower form factor, sandblasted aluminum exterior, completely tool-less design, great cable management..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=f2789f37b6&e=168437af67 (http://custompcreview.us7.list-manage1.com/track/click?u=406e963590798a4aa1eab5f99&id=b6a1e72621&e=168437af67)
-
Toshiba P300 3TB HDD Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=0581cb49eb&e=872093acb5 http://www.kitguru.net Toshiba P300 3TB HDD Review When thinking about the good fashioned rattly mechanical desktop hard drives, Toshiba isn’t usually the first name that springs to mind but they offer three ranges of 3.5in drives from Low Energy models to high-performance ones. Today we look at their latest P300 series – in a 3TB capacity. Read the review here: http://www.kitguru.net/components/hard-drives/simon-crisp/toshiba-p300-3tb-hdd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=0581cb49eb&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
View this email in your browser (http://us15.campaign-archive1.com/?u=daab63d8dc24758cc9919d3d8&id=1d91be306d&e=caf1ccb0b1) ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Bloody B820R RGB Gaming Keyboard Review (http://benchmarkreviews.us15.list-manage.com/track/click?u=daab63d8dc24758cc9919d3d8&id=e3d4800b29&e=caf1ccb0b1) QUOTE: In this article for Benchmark Reviews, we’ll take a closer look at the Bloody B820R Light Strike RGB Animation Gaming Keyboard, and determine if this latest offering has what it takes to set itself apart from the rest of the mechanical keyboard market. LINK: http://benchmarkreviews.us15.list-manage.com/track/click?u=daab63d8dc24758cc9919d3d8&id=680a787c0a&e=caf1ccb0b1 IMAGE: http://benchmarkreviews.us15.list-manage1.com/track/click?u=daab63d8dc24758cc9919d3d8&id=52a754db9a&e=caf1ccb0b1 ============================================================ ** (http://benchmarkreviews.us15.list-manage.com/track/click?u=daab63d8dc24758cc9919d3d8&id=25e0cec977&e=caf1ccb0b1) ** (http://benchmarkreviews.us15.list-manage.com/track/click?u=daab63d8dc24758cc9919d3d8&id=5b07e7fa8a&e=caf1ccb0b1) ** (http://benchmarkreviews.us15.list-manage.com/track/click?u=daab63d8dc24758cc9919d3d8&id=31c5edb750&e=caf1ccb0b1)
-
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=31823941fd&e=0c004f9c13) In this latest episode of HotHardware's Two And A Half Geeks webcast, Dave, Marco, and Paul kick around AMD's Ryzen processors, the forthcoming beastly Naples platform, NVIDIA's killer GeForce GTX 1080 Ti, Maingear's sleek but powerful Vybe gaming PC, Intel's Optane SSD DC P4800X featuring 3D Xpoint memory technology, details of our next awesome giveaway and much more... Two And A Half Geeks: Intel Optane SSD, GeForce GTX 1080 Ti, AMD Ryzen And Naples, Maingear Vybe, And More! (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8c182477fd&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=2ee5cc0ee7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4ef980b78d&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=27a52175d6&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=16bd36c0b2&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=67dd7eade1&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f826835890&e=0c004f9c13 ============================================================