Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=b2f8cdf0d7&e=0c004f9c13) The AMD Ryzen 7 family of processors are finally here. The anxious anticipation for a more powerful competitor to Intel CPUs that has worked many PC enthusiasts into a frenzy -- the likes of which we haven’t seen in over a decade -- has finally come to an end. Today, we can present you all with the independent Ryzen benchmarks and technical details you’ve all been waiting for. Power, performance profiles and overclocking – we’ve got it all on tap... AMD Ryzen 7 1800X, 1700X, And 1700 Reviews And Benchmarks: Zen Brings The Fight Back To Intel (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e0be674ce6&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ae200d4d13&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=b9c3ce4ff1&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=48de8e6b1b&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f8ab89e1ef&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d15cadc230&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2180ee8cda&e=0c004f9c13 ============================================================
  2. AMD Ryzen 7 1800X CPU Review: The Wait is Over at Modders-Inc Display problems? View this newsletter in your browser. ( http://www.modders-inc.com/?email_id=310&user_id=837&urlpassed=W3ZpZXdfaW5fYnJvd3Nlcl9saW5rXQ%3D%3D&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) Modders-Inc.com We have a new review online and a post in your news would be greatly appreciated. AMD Ryzen 7 1800X CPU Review: The Wait is Over ( http://www.modders-inc.com/?email_id=310&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vYW1kLXJ5emVuLTctMTgwMHgtY3B1LXJldmlldy13YWl0Lw%3D%3D&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) Many things in life are best done quickly. Tearing out a bandage, asking somebody out you had a crush on for a while, etc. but buying a high-end CPU is not one of them. Buying a high-end CPU is an investment with expectations that it will run for many years and handle all the latest workloads that are placed in … Read more. ( http://www.modders-inc.com/?email_id=310&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vYW1kLXJ5emVuLTctMTgwMHgtY3B1LXJldmlldy13YWl0Lw%3D%3D&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions )
  3. ** Cooler Master MasterKeys Pro M RGB Review ------------------------------------------------------------ ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=e0a65e5f20&e=872093acb5 http://www.kitguru.net ** Cooler Master MasterKeys Pro M RGB Review ------------------------------------------------------------ Cooler Master describes the MasterKeys Pro M as a ‘hybrid TKL (ten-keyless)’ board because it combines the numpad and the arrows keys to save space. This is certainly an interesting idea, and with per-key RGB backlighting as well as Cherry MX switches, it certainly appeals on paper. Does it do enough to justify the £139.99 MSRP? Read the review here: http://www.kitguru.net/peripherals/keyboards/dominic-moass/cooler-master-masterkeys-pro-m-rgb/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=e0a65e5f20&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  4. news

    SCALE 15x Kicks Off

    Months of careful planning morph into setup frenzy as sponsors, exhibitors and an army of volunteers make the Pasadena Convention Center ready for you and SCALE 15x. On-site registration is welcome so it’s not too late. Thursday events include UbuCon, PostgreSQL and Ignite. Don’t forget the OpenEmbedded Workshop; Compliance and Application Automation with InSpec and Habitat. Or get an early start with Container and Virtualization starting at 9 A.M. Meet-ups, BoFs, Game Night, HAM exams … it’s a very full and fun four days. Check in on the schedule page for the latest updates. https://www.socallinuxexpo.org/scale/15x/schedule Please join us. --
  5. Tomorrow, AMD will be launching the Ryzen 7 processor series and this is a hard launch with product availability happening that day. That means tens of thousands of the pre-ordered and newly released processors will be headed out or picked up by the DIY community. You'll need a new AMD AM4 motherboard to go with one of those brand new Ryzen 7 processors, so you better know which one to get. The good news is that all AMD Ryzen CPU's and Bristol Ridge APU's utilize the AMD AM4 socket. The bad news is you'll need to pick an AM4 board and there are the X370, B350, and A320 chipsets to pick from. Which of these AM4 chipsets is right for you? Article Title: AMD Ryzen Motherboards Explained - What AMD AM4 Chipset To Buy ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amd-ryzen-motherboards-explained-amd-am4-chipset-buy_192052 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-puppet-modules security update Advisory ID: RHSA-2017:0359-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0359.html Issue date: 2017-03-01 CVE Names: CVE-2016-9590 ===================================================================== 1. Summary: An update for openstack-puppet-modules is now available for Red Hat OpenStack Platform 9.0 (Mitaka). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 9.0 - noarch 3. Description: openstack-puppet-modules provides a collection of Puppet modules which Red Hat OpenStack Platform director uses to install and configure OpenStack. Security Fix(es): * An information-disclosure flaw was discovered in Red Hat OpenStack Platform director's installation of Object Storage (swift). During installation, the Puppet script responsible for deploying the service incorrectly removes and recreates the proxy-server.conf file with world-readable permissions. (CVE-2016-9590) Red Hat would like to thank Hans Feldt (Ericsson) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1410293 - CVE-2016-9590 puppet-swift: installs config file with world readable permissions 6. Package List: Red Hat OpenStack Platform 9.0: Source: openstack-puppet-modules-8.1.10-2.el7ost.src.rpm noarch: openstack-puppet-modules-8.1.10-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9590 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYt1vMXlSAg2UNWIIRAtsBAJ0dpYYUxtcGTbOeaLS3YVmbuToEbgCgie2b /MrY2F5AdQ+pFEz0VrU4qdk= =/A8c -----END PGP SIGNATURE----- --
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-puppet-modules security update Advisory ID: RHSA-2017:0361-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0361.html Issue date: 2017-03-01 CVE Names: CVE-2016-9590 ===================================================================== 1. Summary: An update for openstack-puppet-modules is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - noarch 3. Description: openstack-puppet-modules provides a collection of Puppet modules which Red Hat OpenStack Platform director uses to install and configure OpenStack. Security Fix(es): * An information-disclosure flaw was discovered in Red Hat OpenStack Platform director's installation of Object Storage (swift). During installation, the Puppet script responsible for deploying the service incorrectly removes and recreates the proxy-server.conf file with world-readable permissions. (CVE-2016-9590) Red Hat would like to thank Hans Feldt (Ericsson) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1410293 - CVE-2016-9590 puppet-swift: installs config file with world readable permissions 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: openstack-puppet-modules-7.1.5-2.el7ost.src.rpm noarch: openstack-puppet-modules-7.1.5-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9590 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYt1uSXlSAg2UNWIIRAkL+AJ91G5sUL+fWNWLRFixQl0nb+b2Y/wCfX12p pVCrgwukPf83OTKlSGJtIMo= =65uc -----END PGP SIGNATURE----- --
  8. Package : qemu Version : 1.1.2+dfsg-6+deb7u20 CVE ID : CVE-2017-2615 CVE-2017-2620 CVE-2017-5898 CVE-2017-5973 Debian Bug : Several vulnerabilities were discovered in qemu, a fast processor emulator. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2017-2615 The Cirrus CLGD 54xx VGA Emulator in qemu is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS OR potentially execute arbitrary code on the host with privileges of Qemu process on the host. CVE-2017-2620 The Cirrus CLGD 54xx VGA Emulator in qemu is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS OR potentially execute arbitrary code on the host with privileges of Qemu process on the host. CVE-2017-5898 The CCID Card device emulator support is vulnerable to an integer overflow flaw. It could occur while passing message via command/responses packets to and from the host. A privileged user inside guest could use this flaw to crash the Qemu process on host resulting in DoS. CVE-2017-5973 The USB xHCI controller emulator support in qemu is vulnerable to an infinite loop issue. It could occur while processing control transfer descriptors' sequence in xhci_kick_epctx. A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS. This update also updates the fix CVE-2016-9921 since it was too strict and broke certain guests. For Debian 7 "Wheezy", these problems have been fixed in version 1.1.2+dfsg-6+deb7u20. We recommend that you upgrade your qemu packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  9. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2017:0365-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0365.html Issue date: 2017-03-01 CVE Names: CVE-2017-6074 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important) Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.2): Source: kernel-2.6.32-220.70.1.el6.src.rpm noarch: kernel-doc-2.6.32-220.70.1.el6.noarch.rpm kernel-firmware-2.6.32-220.70.1.el6.noarch.rpm x86_64: kernel-2.6.32-220.70.1.el6.x86_64.rpm kernel-debug-2.6.32-220.70.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.70.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.70.1.el6.x86_64.rpm kernel-devel-2.6.32-220.70.1.el6.x86_64.rpm kernel-headers-2.6.32-220.70.1.el6.x86_64.rpm perf-2.6.32-220.70.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: kernel-2.6.32-220.70.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.70.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm python-perf-2.6.32-220.70.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-6074 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYtwaLXlSAg2UNWIIRAm29AJ9FXdc4Dn4lCGIs0jrg7sIZPqtsHgCdHXw/ +OHagxo6Ry3HosTpFCJeZAQ= =TFcY -----END PGP SIGNATURE----- --
  10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2017:0366-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0366.html Issue date: 2017-03-01 CVE Names: CVE-2017-6074 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important) Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: kernel-2.6.32-431.78.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm kernel-doc-2.6.32-431.78.1.el6.noarch.rpm kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm x86_64: kernel-2.6.32-431.78.1.el6.x86_64.rpm kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm perf-2.6.32-431.78.1.el6.x86_64.rpm perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.5): Source: kernel-2.6.32-431.78.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm kernel-doc-2.6.32-431.78.1.el6.noarch.rpm kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm x86_64: kernel-2.6.32-431.78.1.el6.x86_64.rpm kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm perf-2.6.32-431.78.1.el6.x86_64.rpm perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: kernel-2.6.32-431.78.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm python-perf-2.6.32-431.78.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.5): Source: kernel-2.6.32-431.78.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm python-perf-2.6.32-431.78.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-6074 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYtwatXlSAg2UNWIIRAqOuAJ4lbOtfqj3ExIVAfnvsCRcfEt8OjgCfbR8W s7bi+3r1VgNMrL9uEP2nBCs= =e3U0 -----END PGP SIGNATURE----- --
  11. GNOME Online Accounts provides interfaces so that applications and libraries in GNOME can access the user's online accounts. It has providers for Google, ownCloud, Facebook, Flickr, Windows Live, Pocket, Foursquare, Microsoft Exchange, Last.fm, IMAP/SMTP, Jabber, SIP and Kerberos. Overview of changes in 3.23.91 ============================== * Bugs fixed: 778353 Disconnect all signal handlers from the GtkDialog once add_account is done 778779 Improve the spacing between UI elements * Updated translations: Basque Traditional Chinese (Taiwan) Finnish French Galician Hungarian Portuguese (Brazilian) Serbian Swedish Ukrainian Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-online-accounts Design: https://wiki.gnome.org/Design/SystemSettings/OnlineAccounts Download: http://download.gnome.org/sources/gnome-online-accounts/3.23/ Git: http://git.gnome.org/browse/gnome-online-accounts Website: https://wiki.gnome.org/Projects/GnomeOnlineAccounts Happy hacking, Debarshi _______________________________________________
  12. CentOS Errata and Security Advisory 2017:0352 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d98ea83c921266bec1265d80c2ecd23393fbb1d38ac26e4afc346f505b339d71 qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm x86_64: 30f8f516f9f9c8724a45ec5f027504306ff55f50fa6b582c4807499e476bc838 qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm 9e92c88f855f17f79d0a351b149d13a42e6e6191627811a905a90579430d3d16 qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm 6a0fe555a926f37c12c6d08db27cb42ed0ddc411a4ec26da5e91f70786fd28c0 qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm 47316c5ecd2765d102ee51b2d7cfa8a532dd761a7972d7e307ed727c72004ca7 qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm Source: 111fd18646f7aac66fd719a05b74761f348404309672c7fb93f3efefdd631233 qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  13. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2017:0352-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0352.html Issue date: 2017-03-01 CVE Names: CVE-2017-2620 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm ppc64: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.ppc64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.ppc64.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2620 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYtqy8XlSAg2UNWIIRApAqAJ43zfRP8iqyU43OAix03vimWJK/lQCgwRsy r3EVUGQOvtOZc71rajGBKXs= =83nq -----END PGP SIGNATURE----- --
  14. TITLE: Cooler Master MasterKeys Pro S White Review ( -at -) Vortez CONTENT: There are some other keyboards that have adopted the snow-white LEDs previously but the MasterKeys Pro S White, like its siblings, features the extra-large, ultra-bright LEDs that will set it apart. The MasterKeys Pro S White still features some party pieces, including various lighting effect modes and per-key customisation, and like its bigger brothers the M and L. LINK: https://www.vortez.net/review.php?id=1272 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  15. Cooler Master MasterKeys Pro S White LED Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=8768579c9b&e=872093acb5 http://www.kitguru.net Cooler Master MasterKeys Pro S White LED Review Cooler Master are back with another keyboard in their MasterKeys lineup – this time, it is the MasterKeys Pro S White LED. As the name suggests, the Pro S White LED is a ten-keyless board that features white-only backlighting – something which is almost a novelty given the ubiquity of RGB lighting these days. Is it worth the £79.99 price tag? Read the review here: http://www.kitguru.net/peripherals/keyboards/dominic-moass/cooler-master-masterkeys-pro-s-white-led-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8768579c9b&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  16. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=f9e84f8a45&e=0c004f9c13) NVIDIA lifted the veil on its latest monster graphics card for gamers -- the long-rumored GeForce GTX 1080 Ti -- at an event this evening in San Francisco during the Game Developers Conference (GDC). The card will sit between the mighty Titan X and GeForce GTX 1080 in NVIDIA's Pascal-powered GeForce product stack, promising significant performance gains over the GTX 1080 and Titan X-class performance, likely for a lot less money, though pricing won't be disclosed until later this evening at an official unveiling hosted by NVIDIA CEO Jen-Hsun Huang. The card is an interesting beast and ushers in new premium GDDR5X memory from Micron as well... NVIDIA Unveils GeForce GTX 1080 Ti: This One Goes To 11 (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=0f1bc1c5b1&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ba701b5436&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=69c12a4fb6&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5baa25b5bd&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9c10c47a67&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=b908d3d328&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=bd9d215bb7&e=0c004f9c13 ============================================================
  17. Well, the cat's officially out of the bag. Surprising nobody that was paying attention to the TIme teaser at GeForce.com, Nvidia has (or will soon) be launching the GeForce GTX 1080 Ti. The card leaked from a trusted source ahead of Nvidia's GeForce event at GDC. Read more: http://techreport.com/news/31519/nvidia-unveils-the-gtx-1080-ti-at-gdc -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  18. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=87095473fa&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Reeven Polariz RFC-4 Fan Controller Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=f5e8891577&e=8138df6da5) QUOTE: In this article for Benchmark Reviews, we will test the Reeven Polariz RFC-4 fan controller to see if it provides enough functionality and style to justify the cost and space required in a custom desktop PC build. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=4ccafaeb7d&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=77ba6a7496&e=8138df6da5 ============================================================
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : libquicktime Version : 2:1.2.4-3+deb7u1 CVE ID : CVE-2016-2399 Debian Bug : 855099 Marco 'nemux' Romano discovered that an integer overflow in the quicktime_read_pascal function in libquicktime 1.2.4 and earlier allows remote attackers to cause a denial of service or possibly have other unspecified impact via a crafted hdlr MP4 atom. For Debian 7 "Wheezy", these problems have been fixed in version 2:1.2.4-3+deb7u1. We recommend that you upgrade your libquicktime packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYtiFTAAoJEPZk0la0aRp9hnoP/i67nnjVtc6J6Kdz/08Dx4MX YxbPDCvlFbmQT/EkL6Y5qpaD8UHxEzHPiu+uZijvEbONtHZJ4ZppX4155lmYY2TT Wj1DskONEc3pbRLX9AkQ9yDW+O62tfsWqzD5cUYv0ZLU6+BB1f+Q4iq5t9KUyde7 u8CHCC2bf7HVJftEvVCi1PNy21KKjguvn08x2jRaHVr+FkBYlK8tAphg2iYgrYEr qSG5ruBJrrptpUtnWX/scERPCb+I8Cq03nqqD9ARkN1fYst8oTSO/CXENbUzL3Vm y5ZriHBWFak2ZnKRqMpL6YjeAAFcnqcJJHkRtrhn/YGnmV0occG2I2uIV3Osy1Fs qMrRencGnZEKIndMoHPTB8fsfpOL4z2cMm787Wun2qzGEVSkT7I7TwiwXLIzeTej szhWdy/tEG571QJ7lBzK2IYxscyAOlmKiFjRrsn6uj29cwQ7rl+wscYdwUBhftz8 2bW2UxKhY0LEmVbA2oA3StGTvj+cMlH3cduTw0Ajkf/W+sBCpe7aNM+tQAlemAsC 9VJ29R4mT1Q4VNXl9GthO+1ukylGLhTdbN0pHaemRFl5u1SNdWNSxXKWDzXh2zB8 azuoEQkprLefDIzTRLAqIbDgw6sczUZJMOKUZKlA+lJ8b9bUlJuHgvYL4/Pl+7MN x9hvPgBvrvOFoD2yW3X5 =Z/1G -----END PGP SIGNATURE-----
  20. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0582-1 Rating: important References: #1000195 #1002496 #1013657 #1013668 #1014490 #1014507 #1015169 #1016340 #1022627 #1022871 #1023004 #1024183 #1024186 #1024307 #1024834 #1025188 #907805 Cross-References: CVE-2014-8106 CVE-2016-10155 CVE-2016-9101 CVE-2016-9776 CVE-2016-9907 CVE-2016-9911 CVE-2016-9921 CVE-2016-9922 CVE-2017-2615 CVE-2017-2620 CVE-2017-5579 CVE-2017-5856 CVE-2017-5898 CVE-2017-5973 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves 14 vulnerabilities and has three fixes is now available. Description: This update for xen fixes several issues. These security issues were fixed: - CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025188) - CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1024183) - CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024834) - CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1024186) - CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow flaw allowing a privileged user to crash the Qemu process on the host resulting in DoS (bsc#1024307) - CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004) - CVE-2014-8106: A heap-based buffer overflow in the Cirrus VGA emulator allowed local guest users to execute arbitrary code via vectors related to blit regions (bsc#907805). - A malicious guest could have, by frequently rebooting over extended periods of time, run the host system out of memory, resulting in a Denial of Service (DoS) (bsc#1022871) - CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1022627) - CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a memory leakage flaw when destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could have used this issue to leak host memory, resulting in DoS for a host (bsc#1014490) - CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in 'ehci_init_transfer'. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014507) - CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1015169) - CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1015169) - CVE-2016-9101: A memory leak in hw/net/eepro100.c allowed local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by repeatedly unplugging an i8255x (PRO100) NIC device (bsc#1013668) - CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013657) These non-security issues were fixed: - bsc#1000195: Prevent panic on CPU0 while booting on SLES 11 SP3 - bsc#1002496: Added support for reloading clvm in block-dmmd block-dmmd Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-299=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-299=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): xen-4.4.4_14-22.33.1 xen-debugsource-4.4.4_14-22.33.1 xen-doc-html-4.4.4_14-22.33.1 xen-kmp-default-4.4.4_14_k3.12.61_52.66-22.33.1 xen-kmp-default-debuginfo-4.4.4_14_k3.12.61_52.66-22.33.1 xen-libs-32bit-4.4.4_14-22.33.1 xen-libs-4.4.4_14-22.33.1 xen-libs-debuginfo-32bit-4.4.4_14-22.33.1 xen-libs-debuginfo-4.4.4_14-22.33.1 xen-tools-4.4.4_14-22.33.1 xen-tools-debuginfo-4.4.4_14-22.33.1 xen-tools-domU-4.4.4_14-22.33.1 xen-tools-domU-debuginfo-4.4.4_14-22.33.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): xen-4.4.4_14-22.33.1 xen-debugsource-4.4.4_14-22.33.1 xen-doc-html-4.4.4_14-22.33.1 xen-kmp-default-4.4.4_14_k3.12.61_52.66-22.33.1 xen-kmp-default-debuginfo-4.4.4_14_k3.12.61_52.66-22.33.1 xen-libs-32bit-4.4.4_14-22.33.1 xen-libs-4.4.4_14-22.33.1 xen-libs-debuginfo-32bit-4.4.4_14-22.33.1 xen-libs-debuginfo-4.4.4_14-22.33.1 xen-tools-4.4.4_14-22.33.1 xen-tools-debuginfo-4.4.4_14-22.33.1 xen-tools-domU-4.4.4_14-22.33.1 xen-tools-domU-debuginfo-4.4.4_14-22.33.1 References: https://www.suse.com/security/cve/CVE-2014-8106.html https://www.suse.com/security/cve/CVE-2016-10155.html https://www.suse.com/security/cve/CVE-2016-9101.html https://www.suse.com/security/cve/CVE-2016-9776.html https://www.suse.com/security/cve/CVE-2016-9907.html https://www.suse.com/security/cve/CVE-2016-9911.html https://www.suse.com/security/cve/CVE-2016-9921.html https://www.suse.com/security/cve/CVE-2016-9922.html https://www.suse.com/security/cve/CVE-2017-2615.html https://www.suse.com/security/cve/CVE-2017-2620.html https://www.suse.com/security/cve/CVE-2017-5579.html https://www.suse.com/security/cve/CVE-2017-5856.html https://www.suse.com/security/cve/CVE-2017-5898.html https://www.suse.com/security/cve/CVE-2017-5973.html https://bugzilla.suse.com/1000195 https://bugzilla.suse.com/1002496 https://bugzilla.suse.com/1013657 https://bugzilla.suse.com/1013668 https://bugzilla.suse.com/1014490 https://bugzilla.suse.com/1014507 https://bugzilla.suse.com/1015169 https://bugzilla.suse.com/1016340 https://bugzilla.suse.com/1022627 https://bugzilla.suse.com/1022871 https://bugzilla.suse.com/1023004 https://bugzilla.suse.com/1024183 https://bugzilla.suse.com/1024186 https://bugzilla.suse.com/1024307 https://bugzilla.suse.com/1024834 https://bugzilla.suse.com/1025188 https://bugzilla.suse.com/907805 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  21. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Due to the nature of awesome things and high quality coolers we have overclocking to keep us warm at night. blah blah blah Apex is awesome!Subject: ASUS ROG Maximus IX Apex Overclocking Motherboard Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/motherboards/maximus_ix_apexQuote: Of course the real question is not so much about the overclocking prowess of the Apex but to discover what makes the Apex work and how well it can perform simple things like running a high-end enthusiast PC while still allowing you to experiment with overclocking.A news posting would be appreciated unless you are hard locked from clocking "it" to high.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  22. Package : qemu-kvm Version : 1.1.2+dfsg-6+deb7u20 CVE ID : CVE-2017-2615 CVE-2017-2620 CVE-2017-5898 CVE-2017-5973 Several vulnerabilities were discovered in qemu-kvm, a full virtualization solution for Linux hosts on x86 hardware with x86 guests. CVE-2017-2615 The Cirrus CLGD 54xx VGA Emulator in qemu-kvm is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS OR potentially execute arbitrary code on the host with privileges of qemu-kvm process on the host. CVE-2017-2620 The Cirrus CLGD 54xx VGA Emulator in qemu-kvm is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS OR potentially execute arbitrary code on the host with privileges of qemu-kvm process on the host. CVE-2017-5898 The CCID Card device emulator support is vulnerable to an integer overflow flaw. It could occur while passing message via command/responses packets to and from the host. A privileged user inside guest could use this flaw to crash the qemu-kvm process on the host resulting in a DoS. This issue does not affect the qemu-kvm binaries in Debian but we apply the patch to the sources to stay in sync with the qemu package. CVE-2017-5973 The USB xHCI controller emulator support in qemu-kvm is vulnerable to an infinite loop issue. It could occur while processing control transfer descriptors' sequence in xhci_kick_epctx. A privileged user inside guest could use this flaw to crash the qemu-kvm process resulting in a DoS. This update also updates the fix CVE-2016-9921 since it was too strict and broke certain guests. For Debian 7 "Wheezy", these problems have been fixed in version 1.1.2+dfsg-6+deb7u20. We recommend that you upgrade your qemu-kvm packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  23. MSI's Trident 3 compact PC houses a desktop Core i7-7700 CPU and a GeForce GTX 1060 6GB graphics card in a case no larger than many of today's consoles. We put that tantalizing combo to the test to see whether MSI has achieved small-form-factor gaming nirvana. Read more: http://techreport.com/review/31464/msi-trident-3-compact-gaming-pc-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  24. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0575-1 Rating: important References: #1000092 #1000619 #1003077 #1005918 #1006469 #1006472 #1007729 #1008742 #1009546 #1009674 #1009718 #1009911 #1010612 #1010690 #1010933 #1011176 #1011602 #1011660 #1011913 #1012382 #1012422 #1012829 #1012910 #1013000 #1013001 #1013273 #1013540 #1013792 #1013994 #1014120 #1014410 #1015038 #1015367 #1015840 #1016250 #1016403 #1016517 #1016884 #1016979 #1017164 #1017170 #1017410 #1018100 #1018316 #1018358 #1018446 #1018813 #1018913 #1019061 #1019148 #1019168 #1019260 #1019351 #1019594 #1019630 #1019631 #1019784 #1019851 #1020048 #1020214 #1020488 #1020602 #1020685 #1020817 #1020945 #1020975 #1021082 #1021248 #1021251 #1021258 #1021260 #1021294 #1021455 #1021474 #1022304 #1022429 #1022476 #1022547 #1022559 #1022971 #1023101 #1023175 #1023762 #1023884 #1023888 #1024081 #1024234 #1024508 #1024938 #1025235 #921494 #959709 #964944 #969476 #969477 #969479 #971975 #974215 #981709 #982783 #985561 #987192 #987576 #989056 #991273 #998106 Cross-References: CVE-2015-8709 CVE-2016-7117 CVE-2016-9806 CVE-2017-2583 CVE-2017-2584 CVE-2017-5551 CVE-2017-5576 CVE-2017-5577 CVE-2017-5897 CVE-2017-5970 CVE-2017-5986 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Live Patching 12 SUSE Linux Enterprise High Availability 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 OpenStack Cloud Magnum Orchestration 7 ______________________________________________________________________________ An update that solves 11 vulnerabilities and has 95 fixes is now available. Description: The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.49 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that was mishandled during error processing (bnc#1003077). - CVE-2017-5576: Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4_SUBMIT_CL ioctl call (bnc#1021294). - CVE-2017-5577: The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel did not set an errno value upon certain overflow detections, which allowed local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4_SUBMIT_CL ioctl call (bnc#1021294). - CVE-2017-5551: The simple_set_acl function in fs/posix_acl.c in the Linux kernel preserved the setgid bit during a setxattr call involving a tmpfs filesystem, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. (bnc#1021258). - CVE-2017-2583: The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel improperly emulated a "MOV SS, NULL selector" instruction, which allowed guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application (bnc#1020602). - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851). - CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here" (bnc#1010933). - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540). - CVE-2017-5897: fixed a bug in the Linux kernel IPv6 implementation which allowed remote attackers to trigger an out-of-bounds access, leading to a denial-of-service attack (bnc#1023762). - CVE-2017-5970: Fixed a possible denial-of-service that could have been triggered by sending bad IP options on a socket (bsc#1024938). - CVE-2017-5986: an application could have triggered a BUG_ON() in sctp_wait_for_sndbuf() if the socket TX buffer was full, a thread was waiting on it to queue more data, and meanwhile another thread peeled off the association being used by the first thread (bsc#1025235). The following non-security bugs were fixed: - 8250: fintek: rename IRQ_MODE macro (boo#1009546). - acpi: nfit, libnvdimm: fix / harden ars_status output length handling (bsc#1023175). - acpi: nfit: fix bus vs dimm confusion in xlat_status (bsc#1023175). - acpi: nfit: validate ars_status output buffer size (bsc#1023175). - arm64: numa: fix incorrect log for memory-less node (bsc#1019631). - asoc: cht_bsw_rt5645: Fix leftover kmalloc (bsc#1010690). - asoc: rt5670: add HS ground control (bsc#1016250). - bcache: Make gc wakeup sane, remove set_task_state() (bsc#1021260). - bcache: partition support: add 16 minors per bcacheN device (bsc#1019784). - blk-mq: Allow timeouts to run while queue is freezing (bsc#1020817). - blk-mq: Always schedule hctx->next_cpu (bsc#1020817). - blk-mq: Avoid memory reclaim when remapping queues (bsc#1020817). - blk-mq: Fix failed allocation path when mapping queues (bsc#1020817). - blk-mq: do not overwrite rq->mq_ctx (bsc#1020817). - blk-mq: improve warning for running a queue on the wrong CPU (bsc#1020817). - block: Change extern inline to static inline (bsc#1023175). - bluetooth: btmrvl: fix hung task warning dump (bsc#1018813). - bnx2x: Correct ringparam estimate when DOWN (bsc#1020214). - brcmfmac: Change error print on wlan0 existence (bsc#1000092). - btrfs: add support for RENAME_EXCHANGE and RENAME_WHITEOUT (bsc#1020975). - btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100). - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls (bsc#1018100). - btrfs: fix inode leak on failure to setup whiteout inode in rename (bsc#1020975). - btrfs: fix lockdep warning about log_mutex (bsc#1021455). - btrfs: fix lockdep warning on deadlock against an inode's log mutex (bsc#1021455). - btrfs: fix number of transaction units for renames with whiteout (bsc#1020975). - btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709). - btrfs: incremental send, fix invalid paths for rename operations (bsc#1018316). - btrfs: incremental send, fix premature rmdir operations (bsc#1018316). - btrfs: pin log earlier when renaming (bsc#1020975). - btrfs: pin logs earlier when doing a rename exchange operation (bsc#1020975). - btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709). - btrfs: send, add missing error check for calls to path_loop() (bsc#1018316). - btrfs: send, avoid incorrect leaf accesses when sending utimes operations (bsc#1018316). - btrfs: send, fix failure to move directories with the same name around (bsc#1018316). - btrfs: send, fix invalid leaf accesses due to incorrect utimes operations (bsc#1018316). - btrfs: send, fix warning due to late freeing of orphan_dir_info structures (bsc#1018316). - btrfs: test_check_exists: Fix infinite loop when searching for free space entries (bsc#987192). - btrfs: unpin log if rename operation fails (bsc#1020975). - btrfs: unpin logs if rename exchange operation fails (bsc#1020975). - ceph: fix bad endianness handling in parse_reply_info_extra (bsc#1020488). - clk: xgene: Add PMD clock (bsc#1019351). - clk: xgene: Do not call __pa on ioremaped address (bsc#1019351). - clk: xgene: Remove CLK_IS_ROOT (bsc#1019351). - config: enable CONFIG_OCFS2_DEBUG_MASKLOG for ocfs2 (bsc#1015038) - config: enable Ceph kernel client modules for ppc64le - config: enable Ceph kernel client modules for s390x - crypto: FIPS - allow tests to be disabled in FIPS mode (bsc#1018913). - crypto: drbg - do not call drbg_instantiate in healt test (bsc#1018913). - crypto: drbg - remove FIPS 140-2 continuous test (bsc#1018913). - crypto: qat - fix bar discovery for c62x (bsc#1021251). - crypto: qat - zero esram only for DH85x devices (bsc#1021248). - crypto: rsa - allow keys >= 2048 bits in FIPS mode (bsc#1018913). - crypto: xts - consolidate sanity check for keys (bsc#1018913). - crypto: xts - fix compile errors (bsc#1018913). - cxl: fix potential NULL dereference in free_adapter() (bsc#1016517). - dax: fix deadlock with DAX 4k holes (bsc#1012829). - dax: fix device-dax region base (bsc#1023175). - device-dax: check devm_nsio_enable() return value (bsc#1023175). - device-dax: fail all private mapping attempts (bsc#1023175). - device-dax: fix percpu_ref_exit ordering (bsc#1023175). - driver core: fix race between creating/querying glue dir and its cleanup (bnc#1008742). - drivers: hv: Introduce a policy for controlling channel affinity. - drivers: hv: balloon: Add logging for dynamic memory operations. - drivers: hv: balloon: Disable hot add when CONFIG_MEMORY_HOTPLUG is not set. - drivers: hv: balloon: Fix info request to show max page count. - drivers: hv: balloon: Use available memory value in pressure report. - drivers: hv: balloon: account for gaps in hot add regions. - drivers: hv: balloon: keep track of where ha_region starts. - drivers: hv: balloon: replace ha_region_mutex with spinlock. - drivers: hv: cleanup vmbus_open() for wrap around mappings. - drivers: hv: do not leak memory in vmbus_establish_gpadl(). - drivers: hv: get rid of id in struct vmbus_channel. - drivers: hv: get rid of redundant messagecount in create_gpadl_header(). - drivers: hv: get rid of timeout in vmbus_open(). - drivers: hv: make VMBus bus ids persistent. - drivers: hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw() (v2). - drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from, to}_ringbuffer(). - drivers: hv: ring_buffer: wrap around mappings for ring buffers. - drivers: hv: utils: Check VSS daemon is listening before a hot backup. - drivers: hv: utils: Continue to poll VSS channel after handling requests. - drivers: hv: utils: Fix the mapping between host version and protocol to use. - drivers: hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout. - drivers: hv: vmbus: Base host signaling strictly on the ring state. - drivers: hv: vmbus: Enable explicit signaling policy for NIC channels. - drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency. - drivers: hv: vmbus: Make mmio resource local. - drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host. - drivers: hv: vmbus: On write cleanup the logic to interrupt the host. - drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg(). - drivers: hv: vmbus: finally fix hv_need_to_signal_on_read(). - drivers: hv: vmbus: fix the race when querying and up[censored] the percpu list. - drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings. - drivers: hv: vss: Improve log messages. - drivers: hv: vss: Operation timeouts should match host expectation. - drivers: net: phy: mdio-xgene: Add hardware dependency (bsc#1019351). - drivers: net: phy: xgene: Fix 'remove' function (bsc#1019351). - drivers: net: xgene: Add change_mtu function (bsc#1019351). - drivers: net: xgene: Add flow control configuration (bsc#1019351). - drivers: net: xgene: Add flow control initialization (bsc#1019351). - drivers: net: xgene: Add helper function (bsc#1019351). - drivers: net: xgene: Add support for Jumbo frame (bsc#1019351). - drivers: net: xgene: Configure classifier with pagepool (bsc#1019351). - drivers: net: xgene: Fix MSS programming (bsc#1019351). - drivers: net: xgene: fix build after change_mtu function change (bsc#1019351). - drivers: net: xgene: fix: Coalescing values for v2 hardware (bsc#1019351). - drivers: net: xgene: fix: Disable coalescing on v1 hardware (bsc#1019351). - drivers: net: xgene: fix: RSS for non-TCP/UDP (bsc#1019351). - drivers: net: xgene: fix: Use GPIO to get link status (bsc#1019351). - drivers: net: xgene: uninitialized variable in xgene_enet_free_pagepool() (bsc#1019351). - drm: Delete previous two fixes for i915 (bsc#1019061). These upstream fixes brought some regressions, so better to revert for now. - drm: Disable patches.drivers/drm-i915-Exit-cherryview_irq_handler-after-one-pass The patch seems leading to the instability on Wyse box (bsc#1015367). - drm: Fix broken VT switch with video=1366x768 option (bsc#1018358). - drm: Use u64 for intermediate dotclock calculations (bnc#1006472). - drm: i915: Do not init hpd polling for vlv and chv from runtime_suspend() (bsc#1014120). - drm: i915: Fix PCODE polling during CDCLK change notification (bsc#1015367). - drm: i915: Fix watermarks for VLV/CHV (bsc#1011176). - drm: i915: Force VDD off on the new power seqeuencer before starting to use it (bsc#1009674). - drm: i915: Mark CPU cache as dirty when used for rendering (bsc#1015367). - drm: i915: Mark i915_hpd_poll_init_work as static (bsc#1014120). - drm: i915: Prevent PPS stealing from a normal DP port on VLV/CHV (bsc#1019061). - drm: i915: Prevent enabling hpd polling in late suspend (bsc#1014120). - drm: i915: Restore PPS HW state from the encoder resume hook (bsc#1019061). - drm: i915: Workaround for DP DPMS D3 on Dell monitor (bsc#1019061). - drm: vc4: Fix an integer overflow in temporary allocation layout (bsc#1021294). - drm: vc4: Return -EINVAL on the overflow checks failing (bsc#1021294). - drm: virtio-gpu: get the fb from the plane state for atomic updates (bsc#1023101). - edac: xgene: Fix spelling mistake in error messages (bsc#1019351). - efi: libstub: Move Graphics Output Protocol handling to generic code (bnc#974215). - fbcon: Fix vc attr at deinit (bsc#1000619). - fs: nfs: avoid including "mountproto=" with no protocol in /proc/mounts (bsc#1019260). - gpio: xgene: make explicitly non-modular (bsc#1019351). - hv: acquire vmbus_connection.channel_mutex in vmbus_free_channels(). - hv: change clockevents unbind tactics. - hv: do not reset hv_context.tsc_page on crash. - hv_netvsc: Add handler for physical link speed change. - hv_netvsc: Add query for initial physical link speed. - hv_netvsc: Implement batching of receive completions. - hv_netvsc: Revert "make inline functions static". - hv_netvsc: Revert "report vmbus name in ethtool". - hv_netvsc: add ethtool statistics for tx packet issues. - hv_netvsc: count multicast packets received. - hv_netvsc: dev hold/put reference to VF. - hv_netvsc: fix a race between netvsc_send() and netvsc_init_buf(). - hv_netvsc: fix comments. - hv_netvsc: fix rtnl locking in callback. - hv_netvsc: improve VF device matching. - hv_netvsc: init completion during alloc. - hv_netvsc: make RSS hash key static. - hv_netvsc: make device_remove void. - hv_netvsc: make inline functions static. - hv_netvsc: make netvsc_destroy_buf void. - hv_netvsc: make variable local. - hv_netvsc: rearrange start_xmit. - hv_netvsc: refactor completion function. - hv_netvsc: remove VF in flight counters. - hv_netvsc: remove excessive logging on MTU change. - hv_netvsc: report vmbus name in ethtool. - hv_netvsc: simplify callback event code. - hv_netvsc: style cleanups. - hv_netvsc: use ARRAY_SIZE() for NDIS versions. - hv_netvsc: use RCU to protect vf_netdev. - hv_netvsc: use consume_skb. - hv_netvsc: use kcalloc. - hyperv: Fix spelling of HV_UNKOWN. - i2c: designware-baytrail: Disallow the CPU to enter C6 or C7 while holding the punit semaphore (bsc#1011913). - i2c: designware: Implement support for SMBus block read and write (bsc#1019351). - i2c: designware: fix wrong Tx/Rx FIFO for ACPI (bsc#1019351). - i2c: xgene: Fix missing code of DTB support (bsc#1019351). - i40e: Be much more verbose about what we can and cannot offload (bsc#985561). - ibmveth: calculate gso_segs for large packets (bsc#1019148). - ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148). - ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148). - ibmveth: set correct gso_size and gso_type (bsc#1019148). - igb: Workaround for igb i210 firmware issue (bsc#1009911). - igb: add i211 to i210 PHY workaround (bsc#1009911). - input: i8042: Trust firmware a bit more when probing on X86 (bsc#1011660). - intel_idle: Add KBL support (bsc#1016884). - ip6_gre: fix ip6gre_err() invalid reads (CVE-2017-5897, bsc#1023762). - ipc: msg, make msgrcv work with LONG_MIN (bnc#1005918). - iwlwifi: Expose the default fallback ucode API to module info (boo#1021082, boo#1023884). - kgraft: iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612). - kgraft: xen: Do not block kGraft in xenbus kthread (bsc#1017410). - libnvdimm: pfn: fix align attribute (bsc#1023175). - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc (bsc#1019351). - md linear: fix a race between linear_add() and linear_congested() (bsc#1018446). - md-cluster: convert the completion to wait queue. - md-cluster: protect md_find_rdev_nr_rcu with rcu lock. - md: ensure md devices are freed before module is unloaded (bsc#1022304). - md: fix refcount problem on mddev when stopping array (bsc#1022304). - misc: genwqe: ensure zero initialization. - mm: do not loop on GFP_REPEAT high order requests if there is no reclaim progress (bnc#1013000). - mm: memcg: do not retry precharge charges (bnc#1022559). - mm: page_alloc: fix check for NULL preferred_zone (bnc#971975 VM performance -- page allocator). - mm: page_alloc: fix fast-path race with cpuset update or removal (bnc#971975 VM performance -- page allocator). - mm: page_alloc: fix premature OOM when racing with cpuset mems update (bnc#971975 VM performance -- page allocator). - mm: page_alloc: keep pcp count and list contents in sync if struct page is corrupted (bnc#971975 VM performance -- page allocator). - mm: page_alloc: move cpuset seqcount checking to slowpath (bnc#971975 VM performance -- page allocator). - mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23 quirks for sdhci-arasan4.9a (bsc#1019351). - mwifiex: add missing check for PCIe8997 chipset (bsc#1018813). - mwifiex: fix IBSS data path issue (bsc#1018813). - mwifiex: fix PCIe register information for 8997 chipset (bsc#1018813). - net: af_iucv: do not use paged skbs for TX on HiperSockets (bnc#1020945, LTC#150566). - net: ethernet: apm: xgene: use phydev from struct net_device (bsc#1019351). - net: ethtool: Initialize buffer when querying device channel settings (bsc#969479). - net: hyperv: avoid uninitialized variable. - net: implement netif_cond_dbg macro (bsc#1019168). - net: remove useless memset's in drivers get_stats64 (bsc#1019351). - net: xgene: avoid bogus maybe-uninitialized warning (bsc#1019351). - net: xgene: fix backward compatibility fix (bsc#1019351). - net: xgene: fix error handling during reset (bsc#1019351). - net: xgene: move xgene_cle_ptree_ewdn data off stack (bsc#1019351). - netvsc: Remove mistaken udp.h inclusion. - netvsc: add rcu_read locking to netvsc callback. - netvsc: fix checksum on UDP IPV6. - netvsc: reduce maximum GSO size. - nfit: fail DSMs that return non-zero status by default (bsc#1023175). - nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410). - nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410). - nvdimm: kabi protect nd_cmd_out_size() (bsc#1023175). - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too (bsc#1020685). - ocfs2: fix deadlock on mmapped page in ocfs2_write_begin_nolock() (bnc#921494). - pci: Add devm_request_pci_bus_resources() (bsc#1019351). - pci: generic: Fix pci_remap_iospace() failure path (bsc#1019630). - pci: hv: Allocate physically contiguous hypercall params buffer. - pci: hv: Fix hv_pci_remove() for hot-remove. - pci: hv: Handle hv_pci_generic_compl() error case. - pci: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg(). - pci: hv: Make unnecessarily global IRQ masking functions static. - pci: hv: Remove the unused 'wrk' in struct hv_pcibus_device. - pci: hv: Use list_move_tail() instead of list_del() + list_add_tail(). - pci: hv: Use pci_function_description in struct definitions. - pci: hv: Use the correct buffer size in new_pcichild_device(). - pci: hv: Use zero-length array in struct pci_packet. - pci: include header file (bsc#964944). - pci: xgene: Add local struct device pointers (bsc#1019351). - pci: xgene: Add register accessors (bsc#1019351). - pci: xgene: Free bridge resource list on failure (bsc#1019351). - pci: xgene: Make explicitly non-modular (bsc#1019351). - pci: xgene: Pass struct xgene_pcie_port to setup functions (bsc#1019351). - pci: xgene: Remove unused platform data (bsc#1019351). - pci: xgene: Request host bridge window resources (bsc#1019351). - perf: xgene: Remove bogus IS_ERR() check (bsc#1019351). - phy: xgene: rename "enum phy_mode" to "enum xgene_phy_mode" (bsc#1019351). - power: reset: xgene-reboot: Unmap region obtained by of_iomap (bsc#1019351). - powerpc: fadump: Fix the race in crash_fadump() (bsc#1022971). - qeth: check not more than 16 SBALEs on the completion queue (bnc#1009718, LTC#148203). - raid1: Fix a regression observed during the rebuilding of degraded MDRAID VDs (bsc#1020048). - raid1: ignore discard error (bsc#1017164). - reiserfs: fix race in prealloc discard (bsc#987576). - rpm: kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422) - rpm: kernel-binary.spec.in: Fix installation of /etc/uefi/certs (bsc#1019594) - rtc: cmos: Clear ACPI-driven alarms upon resume (bsc#1022429). - rtc: cmos: Do not enable interrupts in the middle of the interrupt handler (bsc#1022429). - rtc: cmos: Restore alarm after resume (bsc#1022429). - rtc: cmos: avoid unused function warning (bsc#1022429). - s390: Fix invalid domain response handling (bnc#1009718). - s390: cpuinfo: show maximum thread id (bnc#1009718, LTC#148580). - s390: sysinfo: show partition extended name and UUID if available (bnc#1009718, LTC#150160). - s390: time: LPAR offset handling (bnc#1009718, LTC#146920). - s390: time: move PTFF definitions (bnc#1009718, LTC#146920). - sched: Allow hotplug notifiers to be setup early (bnc#1022476). - sched: Make wake_up_nohz_cpu() handle CPUs going offline (bnc#1022476). - sched: core, x86/topology: Fix NUMA in package topology bug (bnc#1022476). - sched: core: Fix incorrect utilization accounting when switching to fair class (bnc#1022476). - sched: core: Fix set_user_nice() (bnc#1022476). - sched: cputime: Add steal time support to full dynticks CPU time accounting (bnc#1022476). - sched: cputime: Fix prev steal time accouting during CPU hotplug (bnc#1022476). - sched: deadline: Always calculate end of period on sched_yield() (bnc#1022476). - sched: deadline: Fix a bug in dl_overflow() (bnc#1022476). - sched: deadline: Fix lock pinning warning during CPU hotplug (bnc#1022476). - sched: deadline: Fix wrap-around in DL heap (bnc#1022476). - sched: fair: Avoid using decay_load_missed() with a negative value (bnc#1022476). - sched: fair: Fix fixed point arithmetic width for shares and effective load (bnc#1022476). - sched: fair: Fix load_above_capacity fixed point arithmetic width (bnc#1022476). - sched: fair: Fix min_vruntime tracking (bnc#1022476). - sched: fair: Fix the wrong throttled clock time for cfs_rq_clock_task() (bnc#1022476). - sched: fair: Improve PELT stuff some more (bnc#1022476). - sched: rt, sched/dl: Do not push if task's scheduling class was changed (bnc#1022476). - sched: rt: Fix PI handling vs. sched_setscheduler() (bnc#1022476). - sched: rt: Kick RT bandwidth timer immediately on start up (bnc#1022476). - scsi: Add 'AIX VDASD' to blacklist (bsc#1006469). - scsi: Modify HITACHI OPEN-V blacklist entry (bsc#1006469). - scsi: bfa: Increase requested firmware version to 3.2.5.1 (bsc#1013273). - scsi: storvsc: Payload buffer incorrectly sized for 32 bit kernels. - scsi_dh_alua: uninitialized variable in alua_rtpg() (bsc#1012910). - sctp: avoid BUG_ON on sctp_wait_for_sndbuf (CVE-2017-5986, bsc#1025235). - sd: always scan VPD pages if thin provisioning is enabled (bsc#1013792). - serial: 8250: Integrate Fintek into 8250_base (boo#1016979). Update config files to change CONFIG_SERIAL_8250_FINTEK to boolean accordingly, too. Also, the corresponding entry got removed from supported.conf. - serial: 8250_fintek: fix the mismatched IRQ mode (boo#1009546). - serial: Update metadata for serial fixes (bsc#1013001) - ses: Fix SAS device detection in enclosure (bsc#1016403). - sfc: reduce severity of PIO buffer alloc failures (bsc#1019168). - sfc: refactor debug-or-warnings printks (bsc#1019168). - sunrpc: Fix reconnection timeouts (bsc#1014410). - sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410). - supported.conf: Support Marvell WiFi/BT SDIO and pinctrl-cherrytrail (bsc#1018813) - supported.conf: delete xilinx/ll_temac (bsc#1011602) - target: add XCOPY target/segment desc sense codes (bsc#991273). - target: bounds check XCOPY segment descriptor list (bsc#991273). - target: bounds check XCOPY total descriptor list length (bsc#991273). - target: check XCOPY segment descriptor CSCD IDs (bsc#1017170). - target: check for XCOPY parameter truncation (bsc#991273). - target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273). - target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273). - target: support XCOPY requests without parameters (bsc#991273). - target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273). - target: use XCOPY segment descriptor CSCD IDs (bsc#1017170). - tools: hv: Enable network manager for bonding scripts on RHEL. - tools: hv: fix a compile warning in snprintf. - tools: hv: kvp: configurable external scripts path. - tools: hv: kvp: ensure kvp device fd is closed on exec. - tools: hv: remove unnecessary header files and netlink related code. - tools: hv: remove unnecessary link flag. - tty: n_hdlc, fix lockdep false positive (bnc#1015840). - uvcvideo: uvc_scan_fallback() for webcams with broken chain (bsc#1021474). - vmbus: make sysfs names consistent with PCI. - x86: MCE: Dump MCE to dmesg if no consumers (bsc#1013994). - x86: hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic. - xfs: don't allow di_size with high bit set (bsc#1024234). - xfs: exclude never-released buffers from buftarg I/O accounting (bsc#1024508). - xfs: fix broken multi-fsb buffer logging (bsc#1024081). - xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056). - xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888). - xfs: track and serialize in-flight async buffers against unmount (bsc#1024508). - xfs: track and serialize in-flight async buffers against unmount - kABI (bsc#1024508). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2017-300=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-300=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-300=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-300=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-300=1 - SUSE Linux Enterprise High Availability 12-SP2: zypper in -t patch SUSE-SLE-HA-12-SP2-2017-300=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-300=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-300=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): kernel-default-debuginfo-4.4.49-92.11.1 kernel-default-debugsource-4.4.49-92.11.1 kernel-default-extra-4.4.49-92.11.1 kernel-default-extra-debuginfo-4.4.49-92.11.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): kernel-obs-build-4.4.49-92.11.1 kernel-obs-build-debugsource-4.4.49-92.11.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch): kernel-docs-4.4.49-92.11.3 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): kernel-default-4.4.49-92.11.1 kernel-default-base-4.4.49-92.11.1 kernel-default-base-debuginfo-4.4.49-92.11.1 kernel-default-debuginfo-4.4.49-92.11.1 kernel-default-debugsource-4.4.49-92.11.1 kernel-default-devel-4.4.49-92.11.1 kernel-syms-4.4.49-92.11.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): kernel-devel-4.4.49-92.11.1 kernel-macros-4.4.49-92.11.1 kernel-source-4.4.49-92.11.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): kernel-default-4.4.49-92.11.1 kernel-default-base-4.4.49-92.11.1 kernel-default-base-debuginfo-4.4.49-92.11.1 kernel-default-debuginfo-4.4.49-92.11.1 kernel-default-debugsource-4.4.49-92.11.1 kernel-default-devel-4.4.49-92.11.1 kernel-syms-4.4.49-92.11.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): kernel-devel-4.4.49-92.11.1 kernel-macros-4.4.49-92.11.1 kernel-source-4.4.49-92.11.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_49-92_11-default-1-6.1 - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64): cluster-md-kmp-default-4.4.49-92.11.1 cluster-md-kmp-default-debuginfo-4.4.49-92.11.1 cluster-network-kmp-default-4.4.49-92.11.1 cluster-network-kmp-default-debuginfo-4.4.49-92.11.1 dlm-kmp-default-4.4.49-92.11.1 dlm-kmp-default-debuginfo-4.4.49-92.11.1 gfs2-kmp-default-4.4.49-92.11.1 gfs2-kmp-default-debuginfo-4.4.49-92.11.1 kernel-default-debuginfo-4.4.49-92.11.1 kernel-default-debugsource-4.4.49-92.11.1 ocfs2-kmp-default-4.4.49-92.11.1 ocfs2-kmp-default-debuginfo-4.4.49-92.11.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): kernel-default-4.4.49-92.11.1 kernel-default-debuginfo-4.4.49-92.11.1 kernel-default-debugsource-4.4.49-92.11.1 kernel-default-devel-4.4.49-92.11.1 kernel-default-extra-4.4.49-92.11.1 kernel-default-extra-debuginfo-4.4.49-92.11.1 kernel-syms-4.4.49-92.11.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): kernel-devel-4.4.49-92.11.1 kernel-macros-4.4.49-92.11.1 kernel-source-4.4.49-92.11.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): kernel-default-4.4.49-92.11.1 kernel-default-debuginfo-4.4.49-92.11.1 kernel-default-debugsource-4.4.49-92.11.1 References: https://www.suse.com/security/cve/CVE-2015-8709.html https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-9806.html https://www.suse.com/security/cve/CVE-2017-2583.html https://www.suse.com/security/cve/CVE-2017-2584.html https://www.suse.com/security/cve/CVE-2017-5551.html https://www.suse.com/security/cve/CVE-2017-5576.html https://www.suse.com/security/cve/CVE-2017-5577.html https://www.suse.com/security/cve/CVE-2017-5897.html https://www.suse.com/security/cve/CVE-2017-5970.html https://www.suse.com/security/cve/CVE-2017-5986.html https://bugzilla.suse.com/1000092 https://bugzilla.suse.com/1000619 https://bugzilla.suse.com/1003077 https://bugzilla.suse.com/1005918 https://bugzilla.suse.com/1006469 https://bugzilla.suse.com/1006472 https://bugzilla.suse.com/1007729 https://bugzilla.suse.com/1008742 https://bugzilla.suse.com/1009546 https://bugzilla.suse.com/1009674 https://bugzilla.suse.com/1009718 https://bugzilla.suse.com/1009911 https://bugzilla.suse.com/1010612 https://bugzilla.suse.com/1010690 https://bugzilla.suse.com/1010933 https://bugzilla.suse.com/1011176 https://bugzilla.suse.com/1011602 https://bugzilla.suse.com/1011660 https://bugzilla.suse.com/1011913 https://bugzilla.suse.com/1012382 https://bugzilla.suse.com/1012422 https://bugzilla.suse.com/1012829 https://bugzilla.suse.com/1012910 https://bugzilla.suse.com/1013000 https://bugzilla.suse.com/1013001 https://bugzilla.suse.com/1013273 https://bugzilla.suse.com/1013540 https://bugzilla.suse.com/1013792 https://bugzilla.suse.com/1013994 https://bugzilla.suse.com/1014120 https://bugzilla.suse.com/1014410 https://bugzilla.suse.com/1015038 https://bugzilla.suse.com/1015367 https://bugzilla.suse.com/1015840 https://bugzilla.suse.com/1016250 https://bugzilla.suse.com/1016403 https://bugzilla.suse.com/1016517 https://bugzilla.suse.com/1016884 https://bugzilla.suse.com/1016979 https://bugzilla.suse.com/1017164 https://bugzilla.suse.com/1017170 https://bugzilla.suse.com/1017410 https://bugzilla.suse.com/1018100 https://bugzilla.suse.com/1018316 https://bugzilla.suse.com/1018358 https://bugzilla.suse.com/1018446 https://bugzilla.suse.com/1018813 https://bugzilla.suse.com/1018913 https://bugzilla.suse.com/1019061 https://bugzilla.suse.com/1019148 https://bugzilla.suse.com/1019168 https://bugzilla.suse.com/1019260 https://bugzilla.suse.com/1019351 https://bugzilla.suse.com/1019594 https://bugzilla.suse.com/1019630 https://bugzilla.suse.com/1019631 https://bugzilla.suse.com/1019784 https://bugzilla.suse.com/1019851 https://bugzilla.suse.com/1020048 https://bugzilla.suse.com/1020214 https://bugzilla.suse.com/1020488 https://bugzilla.suse.com/1020602 https://bugzilla.suse.com/1020685 https://bugzilla.suse.com/1020817 https://bugzilla.suse.com/1020945 https://bugzilla.suse.com/1020975 https://bugzilla.suse.com/1021082 https://bugzilla.suse.com/1021248 https://bugzilla.suse.com/1021251 https://bugzilla.suse.com/1021258 https://bugzilla.suse.com/1021260 https://bugzilla.suse.com/1021294 https://bugzilla.suse.com/1021455 https://bugzilla.suse.com/1021474 https://bugzilla.suse.com/1022304 https://bugzilla.suse.com/1022429 https://bugzilla.suse.com/1022476 https://bugzilla.suse.com/1022547 https://bugzilla.suse.com/1022559 https://bugzilla.suse.com/1022971 https://bugzilla.suse.com/1023101 https://bugzilla.suse.com/1023175 https://bugzilla.suse.com/1023762 https://bugzilla.suse.com/1023884 https://bugzilla.suse.com/1023888 https://bugzilla.suse.com/1024081 https://bugzilla.suse.com/1024234 https://bugzilla.suse.com/1024508 https://bugzilla.suse.com/1024938 https://bugzilla.suse.com/1025235 https://bugzilla.suse.com/921494 https://bugzilla.suse.com/959709 https://bugzilla.suse.com/964944 https://bugzilla.suse.com/969476 https://bugzilla.suse.com/969477 https://bugzilla.suse.com/969479 https://bugzilla.suse.com/971975 https://bugzilla.suse.com/974215 https://bugzilla.suse.com/981709 https://bugzilla.suse.com/982783 https://bugzilla.suse.com/985561 https://bugzilla.suse.com/987192 https://bugzilla.suse.com/987576 https://bugzilla.suse.com/989056 https://bugzilla.suse.com/991273 https://bugzilla.suse.com/998106 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  25. Title: Thermaltake View 31 TG Mid Tower Review ( -at -) NikKTech Description: The brand new View 31 TG Mid Tower by Thermaltake may have both side panels made out of tempered glass but it's also thanks to its spacious interior, Riing fans and vertical graphics card mount that it stands out from the rest of the crowd. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/7506-thermaltake- view-31-tg-mid-tower-review Image Link: http://www.nikktech.com/main/images/pics/reviews/thermaltake/view_31_tg/ther maltake_view_31_tga.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
×