news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
SUSE Security Update: Security update for Linux Kernel Live Patch 12 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0771-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.55-52_42 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-418=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-418=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_55-52_42-default-7-2.1 kgraft-patch-3_12_55-52_42-xen-7-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_55-52_42-default-7-2.1 kgraft-patch-3_12_55-52_42-xen-7-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 17 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0772-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.60-52_60 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-423=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-423=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_60-default-3-2.1 kgraft-patch-3_12_60-52_60-xen-3-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_60-default-3-2.1 kgraft-patch-3_12_60-52_60-xen-3-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0773-1 Rating: important References: #1025013 #1025254 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). The following non-security bug was fixed: - Fix for a "Data miscompare on a read" which was observed during the rebuilding of degraded MDRAID VDs. (bsc#1025254) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-430=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_67-60_64_18-default-5-2.1 kgraft-patch-3_12_67-60_64_18-xen-5-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 https://bugzilla.suse.com/1025254 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 4 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0774-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.57-60_35 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-425=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_57-60_35-default-8-2.1 kgraft-patch-3_12_57-60_35-xen-8-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 6 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0775-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.59-60_45 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-427=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_59-60_45-default-8-2.1 kgraft-patch-3_12_59-60_45-xen-8-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 5 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0762-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.59-60_41 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-426=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_59-60_41-default-8-2.1 kgraft-patch-3_12_59-60_41-xen-8-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0763-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.62-60_64_8 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-429=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_62-60_64_8-default-6-2.1 kgraft-patch-3_12_62-60_64_8-xen-6-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 16 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0770-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.60-52_57 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-422=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-422=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_57-default-4-2.1 kgraft-patch-3_12_60-52_57-xen-4-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_57-default-4-2.1 kgraft-patch-3_12_60-52_57-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0759-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.55-52_45 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-419=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-419=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_55-52_45-default-7-2.1 kgraft-patch-3_12_55-52_45-xen-7-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_55-52_45-default-7-2.1 kgraft-patch-3_12_55-52_45-xen-7-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 7 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0760-1 Rating: important References: #1025013 Cross-References: CVE-2017-5970 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.62-60_62 fixes one issue. The following security bug was fixed: - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1025013). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-428=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_62-60_62-default-7-2.1 kgraft-patch-3_12_62-60_62-xen-7-2.1 References: https://www.suse.com/security/cve/CVE-2017-5970.html https://bugzilla.suse.com/1025013 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* OPSEAT Master Series Gaming Chair ( -at -) LanOC Reviews <https://lanoc.org/review/other/7473-opseat-master-series-gaming-chair> *DESCRIPTION:* At this point, there is a whole list of companies who are now selling their one racing style gaming chairs and it is starting to make it hard to figure out who you might want to go with. One of the new companies that reached out to us about checking out their chairs is OPSEAT. Unlike some of the other brands, the OPSEAT has a brand name that is taken right from gaming. OP is a term used in games to describe a champion or weapon overpowered. Their Master Series is their first line of chairs, but I’m curious to find out if they really are overpowered. One thing is for sure though, they do seem to be one of the only brands with a chair priced where a lot of people can afford it. If the OPSEAT is good, this could end up being a good buy, so let's get it put together and see what it’s all about. *ARTICLE URL:* https://lanoc.org/review/other/7473-opseat-master-series-gaming-chair *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/opseat_master_series/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/opseat_master_series/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Das Keyboard 4 Professional Link: https://www.techpowerup.com/reviews/Das_Keyboard/Das_Keyboard_4_Professional Brief: Das Keyboard is a company synonymous with high build quality and clean aesthetics when it comes to keyboards for the professional typist. This flagship product features dedicated media buttons, their trademark volume wheel, genuine Cherry MX switches, and even an integrated ruler.
-
Star Wars Tie Advanced X1 Battle Drone (unboxing) ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=5e03c4215b&e=872093acb5 http://www.kitguru.net Star Wars Tie Advanced X1 Battle Drone (unboxing) Today we take a look at something rather unusual for KitGuru - a close up unboxing of a new Drone by company Propel. Propel have been one of the few companies lucky enough to snag a Star Wars license. Their goal was to create a series of battle drones based around the Star Wars theme. We are fortunate enough to get our hands on the Tie Advanced X1 Battle Drone battle drone today and we wanted to share the unboxing experience. Read the review here: http://www.kitguru.net/tech-news/featured-tech-reviews/dale-shaughnessy/star-wars-tie-advanced-x1-battle-drone-unboxing/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=5e03c4215b&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[Tech ARP] The Desktop Graphics Card Comparison Guide Rev. 34.9
news posted a topic in Upcoming News
Rowkin Bit Stereo Bluetooth Headset ( -at -) TechwareLabs.com First of all, tiny is an understatement, I mean sure the measure of size is descriptive but hard to picture a circuit board, a battery, and a speaker all capable of floating in your ear without budging. That is the first step to understanding the value of this headset. As I approach my day to day routines of work and errands I can have moments where I can enjoy the pleasing sound of music to calm my nerves or be able to network day to day with a touch of a button. It’s kept me more connected, less obstructed, and flexible when it comes to my continuous migrations from space to space. To continue reading, please click on the link above and we will take you to the full page at TechwareLabs.com © 2011 TechwareLabs LLC. All rights reserved worldwide. -
Rowkin Bit Stereo Bluetooth Headset ( -at -) TechwareLabs.com First of all, tiny is an understatement, I mean sure the measure of size is descriptive but hard to picture a circuit board, a battery, and a speaker all capable of floating in your ear without budging. That is the first step to understanding the value of this headset. As I approach my day to day routines of work and errands I can have moments where I can enjoy the pleasing sound of music to calm my nerves or be able to network day to day with a touch of a button. It’s kept me more connected, less obstructed, and flexible when it comes to my continuous migrations from space to space. To continue reading, please click on the link above and we will take you to the full page at TechwareLabs.com © 2011 TechwareLabs LLC. All rights reserved worldwide.
-
ROCCAT Skeltr Gaming Keyboard Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/roccat-skeltr-gaming-keyboard-review/ Image URL: http://www.thinkcomputers.org/reviews/roccat_skeltr/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/roccat_skeltr/small.jpg Quote: "It seems like everyone is all about mechanical gaming keyboards these days, but there are quite a few really good membrane gaming keyboards out there. The one we are taking a look at today could possibly be the most feature-packed membrane keyboard we’ve ever reviewed. The keyboard that I’m talking about is the Skeltr from ROCCAT. This keyboard aims to unite your keyboard and mobile device or tablet for a very unique and uninterrupted gaming experience. With Skeltr you can dock your device, take calls through your connected headset, type to your device, use the mobile companion app and more. Let’s take a look!"
-
Benchmarks Of Many ARM Boards From The Raspberry Pi To NVIDIA Jetson TX2
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Benchmarks Of Many ARM Boards From The Raspberry Pi To NVIDIA Jetson TX2 ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24384 Summary: "For some weekend benchmarking fun, I compared the Jetson TX2 that NVIDIA released this weekend with their ARM 64-bit "Denver 2" CPU cores paired with four Cortex-A57 cores to various other ARM single board computers I have access to. This is looking at the CPU performance in different benchmarks ranging from cheap ~$10 ARM SBCs to the Raspberry Pi to the Jetson TX1 and Jetson TX2." Please feel free to contact us with any questions or comments you may -
ASUS ROG Maximus IX Apex (Z270) Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=a3b8b3010b&e=872093acb5 http://www.kitguru.net ASUS ROG Maximus IX Apex (Z270) Motherboard Review Very rarely does a motherboard company release a product that is genuinely different and innovative, bucking wider trends in the industry. ASUS has done exactly that with its new Republic of Gamers motherboard, the Maximus IX Apex. Read the review here: http://www.kitguru.net/components/motherboard/ryan-martin/asus-rog-maximus-ix-apex-z270-motherboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=a3b8b3010b&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[CentOS-announce] CESA-2017:0559 Moderate CentOS 6 openjpeg Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0559 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0559.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 02e27ed7e8b6bff9b8ec4f67555fdd7db4c4f58337b40a03800174665b554806 openjpeg-1.3-16.el6_8.i686.rpm 2f3b00f939b54431e661b7375e039fe85613c4015724c277616cb150e2610cb5 openjpeg-devel-1.3-16.el6_8.i686.rpm d922e3acc84b2b15ab136cfba03013e269c160a75f2d97862bd0321ab6abab21 openjpeg-libs-1.3-16.el6_8.i686.rpm x86_64: 7337114ea2f5a315d06ff2dfe4ec0cba4e0576502c04e8722fbc0533abbec601 openjpeg-1.3-16.el6_8.x86_64.rpm 2f3b00f939b54431e661b7375e039fe85613c4015724c277616cb150e2610cb5 openjpeg-devel-1.3-16.el6_8.i686.rpm eb7849e478c1d8bbe7c08c57d2eedec58a6fca7802033f6b6f283176118725c2 openjpeg-devel-1.3-16.el6_8.x86_64.rpm d922e3acc84b2b15ab136cfba03013e269c160a75f2d97862bd0321ab6abab21 openjpeg-libs-1.3-16.el6_8.i686.rpm ed488c9b78118803ec38a7dc6aa1be7f04e0f5a3c15ff49c9eb31f2ad1ea244c openjpeg-libs-1.3-16.el6_8.x86_64.rpm Source: e48dcef19de9e4f41049d690eae143aa06058eb2d560530844ce3be500759ef6 openjpeg-1.3-16.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:0558 Critical CentOS 7 firefox Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0558 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0558.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2ab96c7e804d0816c27341b2baceb6d9d12fa81cc2d3d16dd9421eda83ffd696 firefox-52.0-5.el7.centos.i686.rpm 58040774979bf3b82a7fd159b62e87e56b27d69097bab7181bf04b5b260ea354 firefox-52.0-5.el7.centos.x86_64.rpm Source: deb69db57f095fcc47ae7df159ae74d75c6150e4eec7dc1910863b8cefdc8ff4 firefox-52.0-5.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
** TECHSPOT ------------------------------------------------------------ ** Mass Effect: Andromeda Graphics Performance Tested ------------------------------------------------------------ ** http://www.techspot.com/review/1358-mass-effect-andromeda-benchmarks/ ------------------------------------------------------------ Developed by BioWare and published by EA, Mass Effect: Andromeda vows to be bigger and more beautiful than prior releases. Although initial impressions indicate that the game delivers on some of those promises, we're not here to review the game but to test its PC performance so you know how it'll run on your hardware at home. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openjpeg security update Advisory ID: RHSA-2017:0559-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0559.html Issue date: 2017-03-19 CVE Names: CVE-2016-5139 CVE-2016-5158 CVE-2016-5159 CVE-2016-7163 CVE-2016-9675 ===================================================================== 1. Summary: An update for openjpeg is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in OpenJPEG. A specially crafted JPEG2000 image could cause an application using OpenJPEG to crash or, potentially, execute arbitrary code. (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163) * A vulnerability was found in the patch for CVE-2013-6045 for OpenJPEG. A specially crafted JPEG2000 image, when read by an application using OpenJPEG, could cause heap-based buffer overflows leading to a crash or, potentially, arbitrary code execution. (CVE-2016-9675) The CVE-2016-9675 issue was discovered by Doran Moppert (Red Hat Product Security). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running applications using OpenJPEG must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1363982 - CVE-2016-5139 chromium-browser, openjpeg: Heap overflow in parsing of JPEG2000 precincts 1372219 - CVE-2016-5158 chromium-browser, openjpeg: heap overflow due to unsafe use of opj_aligned_malloc 1372220 - CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG2000 code blocks 1374329 - CVE-2016-7163 openjpeg: Integer overflow in opj_pi_create_decode 1382202 - CVE-2016-9675 openjpeg: incorrect fix for CVE-2013-6045 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm i386: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openjpeg-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm i386: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm ppc64: openjpeg-debuginfo-1.3-16.el6_8.ppc.rpm openjpeg-debuginfo-1.3-16.el6_8.ppc64.rpm openjpeg-libs-1.3-16.el6_8.ppc.rpm openjpeg-libs-1.3-16.el6_8.ppc64.rpm s390x: openjpeg-debuginfo-1.3-16.el6_8.s390.rpm openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm openjpeg-libs-1.3-16.el6_8.s390.rpm openjpeg-libs-1.3-16.el6_8.s390x.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openjpeg-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm ppc64: openjpeg-1.3-16.el6_8.ppc64.rpm openjpeg-debuginfo-1.3-16.el6_8.ppc.rpm openjpeg-debuginfo-1.3-16.el6_8.ppc64.rpm openjpeg-devel-1.3-16.el6_8.ppc.rpm openjpeg-devel-1.3-16.el6_8.ppc64.rpm s390x: openjpeg-1.3-16.el6_8.s390x.rpm openjpeg-debuginfo-1.3-16.el6_8.s390.rpm openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm openjpeg-devel-1.3-16.el6_8.s390.rpm openjpeg-devel-1.3-16.el6_8.s390x.rpm x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm i386: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openjpeg-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5139 https://access.redhat.com/security/cve/CVE-2016-5158 https://access.redhat.com/security/cve/CVE-2016-5159 https://access.redhat.com/security/cve/CVE-2016-7163 https://access.redhat.com/security/cve/CVE-2016-9675 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYzzFTXlSAg2UNWIIRAvcTAJ0SX0UlZRTQidQ7CRf6C4HtRQ9eAQCghCNT Hc9Xk9JIOQX4HMiyschjSg8= =ORo5 -----END PGP SIGNATURE----- --
-
Title: HAVIT HV-KB389L RGB Backlit Mechanical Gaming Keyboard Review ( -at -) NikKTech Description: Because of its RGB LED strip, Kailh Brown mechanical switches and very attractive price tag the HV-KB389L keyboard by HAVIT is certainly worth checking out. Article Link: http://www.nikktech.com/main/articles/peripherals/keyboards/7598-havit-hv-kb 389l-rgb-backlit-mechanical-gaming-keyboard-review Image Link: http://www.nikktech.com/main/images/pics/reviews/havit/hv_kb389l/havit_hv_kb 389la.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
TITLE: Cougar Minos X3 Review ( -at -) Vortez CONTENT: Cougar have been an impressive force to reckon with in the world of gaming peripherals and are certainly one to look out for. Not just in regards to outright performance, but also delivering brilliant value. This was displayed recently in both the Revenger mouse and the Immersa headset. This trend has taken another step with the Minos X3 gaming mouse. LINK: https://www.vortez.net/review.php?id=1274 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
-------- V-MODA FORZA EARPHONES REVIEW ( -at -) APH NETWORKS ------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: V-MODA Forza Earphones Review ( -at -) APH Networks * Description: The V-MODA Forza may not be the audiophile's dream, but it combines a good build with a decent audio quality. * Link: http://aphnetworks.com/reviews/v-moda-forza * Image: http://aphnetworks.com/review/v-moda-forza/006.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5