news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Tesoro Tuned In-Ear Pro Headphones Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/tesoro-tuned-in-ear-pro-headphones-review/ Image URL: http://www.thinkcomputers.org/reviews/tesoro_tuned_inear/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/tesoro_tuned_inear/small.jpg Quote: "Face it, you need a pair of earbuds. Whether you are traveling, are on the go, or at the gym earbuds are the way to go. There are literally thousands of earbuds to choose from, but Tesoro has a new pair that really have great features that make them very convenient to use and they sound pretty good as well. I am talking about the new In-Ear Pro headphones which feature a metal earbud housing, 9.2mm dynamic drivers, a flat cable design, and much more. These headphone won’t break the bank either as they are priced at $34.99! Read on as we take a look…"
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-ibm security update Advisory ID: RHSA-2017:0263-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0263.html Issue date: 2017-02-09 CVE Names: CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 ===================================================================== 1. Summary: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64 3. Description: IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR4. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) 1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104) 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) 1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728) 1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) 1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.i686.rpm ppc64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm s390x: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Client Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 7): ppc64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.ppc.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.ppc.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.ppc64.rpm ppc64le: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm s390x: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.s390.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.s390.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5546 https://access.redhat.com/security/cve/CVE-2016-5547 https://access.redhat.com/security/cve/CVE-2016-5548 https://access.redhat.com/security/cve/CVE-2016-5549 https://access.redhat.com/security/cve/CVE-2016-5552 https://access.redhat.com/security/cve/CVE-2017-3231 https://access.redhat.com/security/cve/CVE-2017-3241 https://access.redhat.com/security/cve/CVE-2017-3252 https://access.redhat.com/security/cve/CVE-2017-3253 https://access.redhat.com/security/cve/CVE-2017-3259 https://access.redhat.com/security/cve/CVE-2017-3261 https://access.redhat.com/security/cve/CVE-2017-3272 https://access.redhat.com/security/cve/CVE-2017-3289 https://access.redhat.com/security/updates/classification/#critical https://developer.ibm.com/javasdk/support/security-vulnerabilities/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYnGAvXlSAg2UNWIIRAvvtAKCal2mhZkEa7rpXfOMrCLGXn+7TDwCcDDhu rel2kdg7+FrrssLU08I2ul8= =/Idb -----END PGP SIGNATURE----- --
-
** TECHSPOT ------------------------------------------------------------ ** Explainer: What is Gigabit LTE? ------------------------------------------------------------ ** http://www.techspot.com/guides/1328-gigabit-lte-explained/ ------------------------------------------------------------ One of the big improvements that is coming to mobile networks this year is Gigabit LTE. You might have heard of it already - companies are gearing up for deployments around the globe right now - but if not, it'll become a bigger talking point in the months to come. Gigabit LTE is set to hit everything from smartphones and laptops to portable hotspots and cars. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
*Review: Ballistix Elite 3200 MHz Quad Channel DDR4* We take a 16GB Ballistix Elite kit from Ballistix and will test and review it. The brand is now separated from Crucial. The 3200 MHz 16GB memory is cool, fast and runs XMP 2.0 memory profiles on Intel platforms as well. Join us as we review some of the fastest clocked bars of memory your money can get you. You can read the full review here </articles-pages/ballistix-elite-3200-mhz-16gb-quad-channel-ddr4-memory-review,1.html> . URL: http://www.guru3d.com/articles-pages/ballistix-elite-3200-mhz-16gb-quad-channel-ddr4-memory-review,1.html <http://www.guru3d.com/articles-pages/ballistix-elite-3200-mhz-16gb-quad-channel-ddr4-memory-review,1.html> --
-
SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0427-1 Rating: important References: #1021814 #1021817 #1021818 #1021819 #1021820 #1021821 #1021822 #1021823 #1021824 #1021991 Cross-References: CVE-2017-5373 CVE-2017-5375 CVE-2017-5376 CVE-2017-5378 CVE-2017-5380 CVE-2017-5383 CVE-2017-5386 CVE-2017-5390 CVE-2017-5396 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has one errata is now available. Description: MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues (bsc#1021991): * MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript objects (bsc#1021818) * MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder (bsc#1021821) * MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to affect other extensions (bsc#1021823) * MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM manipulations (bsc#1021819) * MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer Tools JSON viewer (bsc#1021820) * MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (bsc#1021824) * MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass of ASLR and DEP (bsc#1021814) * MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817) * MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode characters (bsc#1021822) Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/ for more information. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-217=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-217=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-217=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-217=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-217=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-217=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-217=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-217=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-217=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-devel-45.7.0esr-99.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-devel-45.7.0esr-99.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-45.7.0esr-99.1 MozillaFirefox-debuginfo-45.7.0esr-99.1 MozillaFirefox-debugsource-45.7.0esr-99.1 MozillaFirefox-translations-45.7.0esr-99.1 References: https://www.suse.com/security/cve/CVE-2017-5373.html https://www.suse.com/security/cve/CVE-2017-5375.html https://www.suse.com/security/cve/CVE-2017-5376.html https://www.suse.com/security/cve/CVE-2017-5378.html https://www.suse.com/security/cve/CVE-2017-5380.html https://www.suse.com/security/cve/CVE-2017-5383.html https://www.suse.com/security/cve/CVE-2017-5386.html https://www.suse.com/security/cve/CVE-2017-5390.html https://www.suse.com/security/cve/CVE-2017-5396.html https://bugzilla.suse.com/1021814 https://bugzilla.suse.com/1021817 https://bugzilla.suse.com/1021818 https://bugzilla.suse.com/1021819 https://bugzilla.suse.com/1021820 https://bugzilla.suse.com/1021821 https://bugzilla.suse.com/1021822 https://bugzilla.suse.com/1021823 https://bugzilla.suse.com/1021824 https://bugzilla.suse.com/1021991 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: HiFiMAN Edition S Open/Closed back Headphones Link: https://www.techpowerup.com/reviews/HiFiMAN/Edition_S Brief: HiFiMAN's Edition S brings an entirely new category to the world of headphones. The Edition S allows you to convert it from closed-back to open by removing a small back plate. This allows it to double up as an open headphone for at home use while still offering some ambient noise attenuation for on the go!
-
SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0426-1 Rating: important References: #1021814 #1021817 #1021818 #1021819 #1021820 #1021821 #1021822 #1021823 #1021824 #1021991 Cross-References: CVE-2017-5373 CVE-2017-5375 CVE-2017-5376 CVE-2017-5378 CVE-2017-5380 CVE-2017-5383 CVE-2017-5386 CVE-2017-5390 CVE-2017-5396 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has one errata is now available. Description: MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues (bsc#1021991): * MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript objects (bsc#1021818) * MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder (bsc#1021821) * MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to affect other extensions (bsc#1021823) * MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM manipulations (bsc#1021819) * MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer Tools JSON viewer (bsc#1021820) * MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (bsc#1021824) * MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass of ASLR and DEP (bsc#1021814) * MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817) * MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode characters (bsc#1021822) Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/ for more information. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-MozillaFirefox-12973=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-MozillaFirefox-12973=1 - SUSE Manager 2.1: zypper in -t patch sleman21-MozillaFirefox-12973=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-MozillaFirefox-12973=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-MozillaFirefox-12973=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-MozillaFirefox-12973=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-MozillaFirefox-12973=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-MozillaFirefox-12973=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-MozillaFirefox-12973=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Manager Proxy 2.1 (x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Manager 2.1 (s390x x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-devel-45.7.0esr-65.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-debuginfo-45.7.0esr-65.2 MozillaFirefox-debugsource-45.7.0esr-65.2 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.7.0esr-65.2 MozillaFirefox-debugsource-45.7.0esr-65.2 References: https://www.suse.com/security/cve/CVE-2017-5373.html https://www.suse.com/security/cve/CVE-2017-5375.html https://www.suse.com/security/cve/CVE-2017-5376.html https://www.suse.com/security/cve/CVE-2017-5378.html https://www.suse.com/security/cve/CVE-2017-5380.html https://www.suse.com/security/cve/CVE-2017-5383.html https://www.suse.com/security/cve/CVE-2017-5386.html https://www.suse.com/security/cve/CVE-2017-5390.html https://www.suse.com/security/cve/CVE-2017-5396.html https://bugzilla.suse.com/1021814 https://bugzilla.suse.com/1021817 https://bugzilla.suse.com/1021818 https://bugzilla.suse.com/1021819 https://bugzilla.suse.com/1021820 https://bugzilla.suse.com/1021821 https://bugzilla.suse.com/1021822 https://bugzilla.suse.com/1021823 https://bugzilla.suse.com/1021824 https://bugzilla.suse.com/1021991 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Intel Celeron/Pentium/Core i3/i5/i7 - NVIDIA vs. AMD Linux Gaming Performance
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Intel Celeron/Pentium/Core i3/i5/i7 - NVIDIA vs. AMD Linux Gaming Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24115 Summary: "Five AMD/NVIDIA graphics cards tested on five different Intel Kabylake processors from a low-end $40 Celeron CPU to a high-end Core i7 7700K is the focus of today's Linux benchmarking. Various OpenGL and Vulkan Linux gaming benchmarks were run to see how the RadeonSI and NVIDIA Linux performance evolves from a Celeron G3930 to Pentium G4600 to Core i3 7100 to Core i5 7600K to Core i7 7700K." Please feel free to contact us with any questions or comments you may -
<http://www.eteknix.com> Cooler Master MasterAir Maker 8 CPU Cooler Review The Cooler Master MasterAir Maker 8 is one of the most high-end coolers Cooler Master has ever created, and it's been a big hit with system builders around the world. We missed it when it launched, but we wanted to see what all the fuss was about, and Cooler Master had a nice little treat in store for us with this sample too, so read on to find out what that was, it's pretty awesome! URL - http://www.eteknix.com/cooler-master-masterair-maker-8-cpu-cooler-review/ --
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Project Build: Crush – Part 3 ( -at -) LanOC Reviews <https://lanoc.org/review/pc-hardware/7443-project-build-crush-part-3> *DESCRIPTION:* Last week I went through the main components in the Crush build, this week I want to touch on a few of the areas that people sometimes skimp on. The power supply is at the top of that list, but some people skimp on their cooling so I want to talk about what my original plans were, how they changed after I started the build, and what we ended up with. Then after all of that, we can finally dive into a few of the small changes I made to fine tune the build and make it exactly what I wanted. That LanOC style if you will. *ARTICLE URL:* https://lanoc.org/review/pc-hardware/7443-project-build-crush-part-3 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/crush_part3/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/crush_part3/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Corsair K95 RGB Platinum Keyboard Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=c5330cdb92&e=872093acb5 http://www.kitguru.net Corsair K95 RGB Platinum Keyboard Review Corsair have a history of impressing us with their gaming keyboards. Their new flagship, the K95 RGB Platinum, features per-key RGB backlighting, a new LightEdge LED bar at the top of the keyboard, as well as an aluminium body and dedicated media keys. There are actually so many features I could not possibly list them all in this introductory paragraph – so let’s dive right into the review! Read the review here: http://www.kitguru.net/peripherals/keyboards/dominic-moass/corsair-k95-rgb-platinum-keyboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c5330cdb92&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[security-announce] openSUSE-SU-2017:0419-1: important: Security update for spice
news posted a topic in Upcoming News
openSUSE Security Update: Security update for spice ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0419-1 Rating: important References: #1023078 #1023079 Cross-References: CVE-2016-9577 CVE-2016-9578 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This security update for spice fixes the following issues: - CVE-2016-9577: A buffer overflow in the spice server could have potentially been used by unauthenticated attackers to execute arbitrary code. (bsc#1023078) - CVE-2016-9578: Unauthenticated attackers could have caused a denial of service via a crafted message. (bsc#1023079) This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-228=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libspice-server-devel-0.12.7-3.1 libspice-server1-0.12.7-3.1 libspice-server1-debuginfo-0.12.7-3.1 spice-client-0.12.7-3.1 spice-debugsource-0.12.7-3.1 References: https://www.suse.com/security/cve/CVE-2016-9577.html https://www.suse.com/security/cve/CVE-2016-9578.html https://bugzilla.suse.com/1023078 https://bugzilla.suse.com/1023079 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] openSUSE-SU-2017:0421-1: important: Security update for spice
news posted a topic in Upcoming News
openSUSE Security Update: Security update for spice ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0421-1 Rating: important References: #1023078 #1023079 Cross-References: CVE-2016-9577 CVE-2016-9578 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This security update for spice fixes the following issues: CVE-2016-9577: A buffer overflow in the spice server could have potentially been used by unauthenticated attackers to execute arbitrary code. (bsc#1023078) CVE-2016-9578: Unauthenticated attackers could have caused a denial of service via a crafted message. (bsc#1023079) This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-227=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libspice-server-devel-0.12.5-11.1 libspice-server1-0.12.5-11.1 libspice-server1-debuginfo-0.12.5-11.1 spice-client-0.12.5-11.1 spice-client-debuginfo-0.12.5-11.1 spice-debugsource-0.12.5-11.1 References: https://www.suse.com/security/cve/CVE-2016-9577.html https://www.suse.com/security/cve/CVE-2016-9578.html https://bugzilla.suse.com/1023078 https://bugzilla.suse.com/1023079 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Title: SilverStone Primera PM01 ATX Mid-Tower Review ( -at -) NikKTech Description: It may not feature the best interior layout for watercooling enthusiasts but thanks to its design, many LEDs, excellent airflow levels and generally spacious interior the new Primera PM01 by SilverStone has everything it needs to become a best seller among gamers on a budget. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/7437-silverstone- primera-pm01-atx-mid-tower-review Image Link: http://www.nikktech.com/main/images/pics/reviews/silverstone/primera_pm01/si lverstone_primera_pm01a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
[security-announce] SUSE-SU-2017:0412-1: important: Security update for mariadb
news posted a topic in Upcoming News
SUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0412-1 Rating: important References: #1008253 #1020868 #1020873 #1020875 #1020877 #1020878 #1020882 #1020884 #1020885 #1020891 #1020894 #1020896 #1022428 Cross-References: CVE-2016-6664 CVE-2017-3238 CVE-2017-3243 CVE-2017-3244 CVE-2017-3257 CVE-2017-3258 CVE-2017-3265 CVE-2017-3291 CVE-2017-3312 CVE-2017-3317 CVE-2017-3318 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP2 SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 11 vulnerabilities and has two fixes is now available. Description: This mariadb version update to 10.0.29 fixes the following issues: - CVE-2017-3318: unspecified vulnerability affecting Error Handling (bsc#1020896) - CVE-2017-3317: unspecified vulnerability affecting Logging (bsc#1020894) - CVE-2017-3312: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 (bsc#1020873) - CVE-2017-3291: unrestricted mysqld_safe's ledir (bsc#1020884) - CVE-2017-3265: unsafe chmod/chown use in init script (bsc#1020885) - CVE-2017-3258: unspecified vulnerability in the DDL component (bsc#1020875) - CVE-2017-3257: unspecified vulnerability affecting InnoDB (bsc#1020878) - CVE-2017-3244: unspecified vulnerability affecing the DML component (bsc#1020877) - CVE-2017-3243: unspecified vulnerability affecting the Charsets component (bsc#1020891) - CVE-2017-3238: unspecified vulnerability affecting the Optimizer component (bsc#1020882) - CVE-2016-6664: Root Privilege Escalation (bsc#1008253) - Applications using the client library for MySQL (libmysqlclient.so) had a use-after-free issue that could cause the applications to crash (bsc#1022428) - notable changes: * XtraDB updated to 5.6.34-79.1 * TokuDB updated to 5.6.34-79.1 * Innodb updated to 5.6.35 * Performance Schema updated to 5.6.35 Release notes and changelog: * https://kb.askmonty.org/en/mariadb-10029-release-notes * https://kb.askmonty.org/en/mariadb-10029-changelog Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2017-207=1 - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2017-207=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-207=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-207=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-207=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-207=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-207=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-207=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-207=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): libmysqlclient_r18-10.0.29-22.1 libmysqlclient_r18-32bit-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): libmysqlclient_r18-10.0.29-22.1 libmysqlclient_r18-32bit-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libmysqlclient-devel-10.0.29-22.1 libmysqlclient_r18-10.0.29-22.1 libmysqld-devel-10.0.29-22.1 libmysqld18-10.0.29-22.1 libmysqld18-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): libmysqlclient-devel-10.0.29-22.1 libmysqlclient_r18-10.0.29-22.1 libmysqld-devel-10.0.29-22.1 libmysqld18-10.0.29-22.1 libmysqld18-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libmysqlclient18-10.0.29-22.1 libmysqlclient18-debuginfo-10.0.29-22.1 mariadb-10.0.29-22.1 mariadb-client-10.0.29-22.1 mariadb-client-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 mariadb-errormessages-10.0.29-22.1 mariadb-tools-10.0.29-22.1 mariadb-tools-debuginfo-10.0.29-22.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libmysqlclient18-10.0.29-22.1 libmysqlclient18-debuginfo-10.0.29-22.1 mariadb-10.0.29-22.1 mariadb-client-10.0.29-22.1 mariadb-client-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 mariadb-errormessages-10.0.29-22.1 mariadb-tools-10.0.29-22.1 mariadb-tools-debuginfo-10.0.29-22.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libmysqlclient18-32bit-10.0.29-22.1 libmysqlclient18-debuginfo-32bit-10.0.29-22.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libmysqlclient18-10.0.29-22.1 libmysqlclient18-debuginfo-10.0.29-22.1 mariadb-10.0.29-22.1 mariadb-client-10.0.29-22.1 mariadb-client-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 mariadb-errormessages-10.0.29-22.1 mariadb-tools-10.0.29-22.1 mariadb-tools-debuginfo-10.0.29-22.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libmysqlclient18-32bit-10.0.29-22.1 libmysqlclient18-debuginfo-32bit-10.0.29-22.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libmysqlclient18-10.0.29-22.1 libmysqlclient18-32bit-10.0.29-22.1 libmysqlclient18-debuginfo-10.0.29-22.1 libmysqlclient18-debuginfo-32bit-10.0.29-22.1 libmysqlclient_r18-10.0.29-22.1 libmysqlclient_r18-32bit-10.0.29-22.1 mariadb-10.0.29-22.1 mariadb-client-10.0.29-22.1 mariadb-client-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 mariadb-errormessages-10.0.29-22.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libmysqlclient18-10.0.29-22.1 libmysqlclient18-32bit-10.0.29-22.1 libmysqlclient18-debuginfo-10.0.29-22.1 libmysqlclient18-debuginfo-32bit-10.0.29-22.1 libmysqlclient_r18-10.0.29-22.1 libmysqlclient_r18-32bit-10.0.29-22.1 mariadb-10.0.29-22.1 mariadb-client-10.0.29-22.1 mariadb-client-debuginfo-10.0.29-22.1 mariadb-debuginfo-10.0.29-22.1 mariadb-debugsource-10.0.29-22.1 mariadb-errormessages-10.0.29-22.1 References: https://www.suse.com/security/cve/CVE-2016-6664.html https://www.suse.com/security/cve/CVE-2017-3238.html https://www.suse.com/security/cve/CVE-2017-3243.html https://www.suse.com/security/cve/CVE-2017-3244.html https://www.suse.com/security/cve/CVE-2017-3257.html https://www.suse.com/security/cve/CVE-2017-3258.html https://www.suse.com/security/cve/CVE-2017-3265.html https://www.suse.com/security/cve/CVE-2017-3291.html https://www.suse.com/security/cve/CVE-2017-3312.html https://www.suse.com/security/cve/CVE-2017-3317.html https://www.suse.com/security/cve/CVE-2017-3318.html https://bugzilla.suse.com/1008253 https://bugzilla.suse.com/1020868 https://bugzilla.suse.com/1020873 https://bugzilla.suse.com/1020875 https://bugzilla.suse.com/1020877 https://bugzilla.suse.com/1020878 https://bugzilla.suse.com/1020882 https://bugzilla.suse.com/1020884 https://bugzilla.suse.com/1020885 https://bugzilla.suse.com/1020891 https://bugzilla.suse.com/1020894 https://bugzilla.suse.com/1020896 https://bugzilla.suse.com/1022428 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
AMD showed at the New Horizon event that their upcoming Ryzen 8-core 16-thread processors running at 3.4 GHz with 20 MB of cache can compete with the Intel Core i7-6900K Broadwell-E processor, which is Intel’s High-End Desktop Platform (HEDT) 8-core 16-thread CPU (3.2 GHz base/3.7 GHz Boost/20MB Cache) that costs $1029.64 shipped over at Amazon. . That is impressive seeing how the AMD FX Series of processors struggles to keep up with most any Intel quad-core processor released over the past several years. We’ve never actually benchmarked the Intel Core i7-6900K processor and seeing how AMD is focusing the performance of Ryzen against that particular processor it seemed like it might be a good idea to have an Intel 8-core processor in our benchmark charts for comparison sake. Article Title: Intel Core i7-6900K Processor Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/intel-core-i7-6900k-processor-review_191040 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
<http://www.eteknix.com> Anidees AI Crystal Tempered Glass Chassis Review There's a big trend in the chassis market this last year or so, as more and more brands shift from plastic side panel windows, to huge chunks of tempered glass. If you really care about having a system that looks like a premium quality product, and having a great way to show off your new build and hardware, then tempered glass is the way to go. URL - http://www.eteknix.com/anidees-ai-crystal-tempered-glass-chassis-review/ --
-
NVIDIA SHIELD TV (2017) Review: Smart Home, 4K HDR, And Game Streaming
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=55ef735219&e=0c004f9c13) NVIDIA announced an updated SHIELD TV bundle back at the Consumer Electronics Show, which offers a host of new features thanks to some fresh hardware and an Android Nougat based OS upgrade. The updated SHIELD TV, however, isn’t totally new. Internally, the device was still packing NVIDIA’s Tegra X1 SoC like the original, which, even after a couple of years on the market, is still an exceptionally strong performer. The new SHIELD TV also has the same memory and base storage configurations, and the SHIELD Remote is similar too. However, NVIDIA significantly shrunk down the chassis by eliminating accommodations for an internal hard drive, and lopped the micro-SD expansion slot off the machine as well, though you still get USB 3 connectivity for storage expansion. NVIDIA did, however, also developed a new wireless controller for the SHIELD that offers exceptional battery life and – among other things – a built in near-field microphone to help leverage its Google Assistant integration that is also now a part of the NVIDIA SHIELD TV experience. New applications, including Amazon Video complete with 4K UHD HDR support, tons of games, and additional streaming capabilities have been brought to the platform as well... NVIDIA SHIELD TV (2017) Review: Smart Home, 4K HDR, And Game Streaming (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4f2879f6c3&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5d42ce1b1e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=100f2e2a94&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=17f9c0d81f&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=554d3d362d&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=bdb19eaaeb&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9d7f7ac8d2&e=0c004f9c13 ============================================================ -
[security-announce] SUSE-SU-2017:0411-1: important: Security update for mariadb
news posted a topic in Upcoming News
SUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0411-1 Rating: important References: #1008253 #1020868 #1020873 #1020875 #1020877 #1020878 #1020882 #1020884 #1020885 #1020891 #1020894 #1020896 #1022428 Cross-References: CVE-2016-6664 CVE-2017-3238 CVE-2017-3243 CVE-2017-3244 CVE-2017-3257 CVE-2017-3258 CVE-2017-3265 CVE-2017-3291 CVE-2017-3312 CVE-2017-3317 CVE-2017-3318 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves 11 vulnerabilities and has two fixes is now available. Description: This mariadb version update to 10.0.29 fixes the following issues: - CVE-2017-3318: unspecified vulnerability affecting Error Handling (bsc#1020896) - CVE-2017-3317: unspecified vulnerability affecting Logging (bsc#1020894) - CVE-2017-3312: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 (bsc#1020873) - CVE-2017-3291: unrestricted mysqld_safe's ledir (bsc#1020884) - CVE-2017-3265: unsafe chmod/chown use in init script (bsc#1020885) - CVE-2017-3258: unspecified vulnerability in the DDL component (bsc#1020875) - CVE-2017-3257: unspecified vulnerability affecting InnoDB (bsc#1020878) - CVE-2017-3244: unspecified vulnerability affecing the DML component (bsc#1020877) - CVE-2017-3243: unspecified vulnerability affecting the Charsets component (bsc#1020891) - CVE-2017-3238: unspecified vulnerability affecting the Optimizer component (bsc#1020882) - CVE-2016-6664: Root Privilege Escalation (bsc#1008253) - Applications using the client library for MySQL (libmysqlclient.so) had a use-after-free issue that could cause the applications to crash (bsc#1022428) - notable changes: * XtraDB updated to 5.6.34-79.1 * TokuDB updated to 5.6.34-79.1 * Innodb updated to 5.6.35 * Performance Schema updated to 5.6.35 Release notes and changelog: * https://kb.askmonty.org/en/mariadb-10029-release-notes * https://kb.askmonty.org/en/mariadb-10029-changelog Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-205=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-205=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): libmysqlclient-devel-10.0.29-20.23.1 libmysqlclient18-10.0.29-20.23.1 libmysqlclient18-32bit-10.0.29-20.23.1 libmysqlclient18-debuginfo-10.0.29-20.23.1 libmysqlclient18-debuginfo-32bit-10.0.29-20.23.1 libmysqlclient_r18-10.0.29-20.23.1 libmysqld-devel-10.0.29-20.23.1 libmysqld18-10.0.29-20.23.1 libmysqld18-debuginfo-10.0.29-20.23.1 mariadb-10.0.29-20.23.1 mariadb-client-10.0.29-20.23.1 mariadb-client-debuginfo-10.0.29-20.23.1 mariadb-debuginfo-10.0.29-20.23.1 mariadb-debugsource-10.0.29-20.23.1 mariadb-errormessages-10.0.29-20.23.1 mariadb-tools-10.0.29-20.23.1 mariadb-tools-debuginfo-10.0.29-20.23.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): libmysqlclient-devel-10.0.29-20.23.1 libmysqlclient18-10.0.29-20.23.1 libmysqlclient18-debuginfo-10.0.29-20.23.1 libmysqlclient_r18-10.0.29-20.23.1 libmysqld-devel-10.0.29-20.23.1 libmysqld18-10.0.29-20.23.1 libmysqld18-debuginfo-10.0.29-20.23.1 mariadb-10.0.29-20.23.1 mariadb-client-10.0.29-20.23.1 mariadb-client-debuginfo-10.0.29-20.23.1 mariadb-debuginfo-10.0.29-20.23.1 mariadb-debugsource-10.0.29-20.23.1 mariadb-errormessages-10.0.29-20.23.1 mariadb-tools-10.0.29-20.23.1 mariadb-tools-debuginfo-10.0.29-20.23.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libmysqlclient18-32bit-10.0.29-20.23.1 libmysqlclient18-debuginfo-32bit-10.0.29-20.23.1 References: https://www.suse.com/security/cve/CVE-2016-6664.html https://www.suse.com/security/cve/CVE-2017-3238.html https://www.suse.com/security/cve/CVE-2017-3243.html https://www.suse.com/security/cve/CVE-2017-3244.html https://www.suse.com/security/cve/CVE-2017-3257.html https://www.suse.com/security/cve/CVE-2017-3258.html https://www.suse.com/security/cve/CVE-2017-3265.html https://www.suse.com/security/cve/CVE-2017-3291.html https://www.suse.com/security/cve/CVE-2017-3312.html https://www.suse.com/security/cve/CVE-2017-3317.html https://www.suse.com/security/cve/CVE-2017-3318.html https://bugzilla.suse.com/1008253 https://bugzilla.suse.com/1020868 https://bugzilla.suse.com/1020873 https://bugzilla.suse.com/1020875 https://bugzilla.suse.com/1020877 https://bugzilla.suse.com/1020878 https://bugzilla.suse.com/1020882 https://bugzilla.suse.com/1020884 https://bugzilla.suse.com/1020885 https://bugzilla.suse.com/1020891 https://bugzilla.suse.com/1020894 https://bugzilla.suse.com/1020896 https://bugzilla.suse.com/1022428 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
20 of the Worst PC Setups – January 2017 @ ThinkComputers.org
news posted a topic in Upcoming News
20 of the Worst PC Setups – January 2017 ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/20-of-the-worst-pc-setups-january-2017/ Image URL: http://www.thinkcomputers.org/articles/worstpc-jan17-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/worstpc-jan17-small.jpg Quote: "I’m sure at some point you’ve had a bad PC setup. Maybe moving into a new place, waiting for a new desk to arrive or you just ran out of room. I can remember my horrible PC setups from when I was living at the dorms in college. If you have ever ventured over to the Shitty Battlestations sub-reddit you will find a lot of horrible PC setups. We will are going to pick 20 each month and feature them as 20 of the Worst PC setups for that month. Here are some of the bad ones from January!" -
Sennheiser GSX 1000 audio amplifier review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=b55590a479&e=872093acb5 http://www.kitguru.net Sennheiser GSX 1000 audio amplifier review Sennheiser is well known for producing high-end audio solutions – we have even reviewed some of them (https://goo.gl/1EhsLf) . However it can also help you upgrade what you already have with its audio amplifiers. Take the product I am looking at today, for example. The GSX 1000 amplifier is designed to not only boost your gaming volume and audio quality, but give you virtual 7.1 surround sound too. It comes with a number of interesting features, as well as a fancy volume control hub that sits neatly on your desktop. There is even some backlighting – though unlike a lot of peripherals out there at the moment, this one is not RGB compliant. Read the review here: http://www.kitguru.net/components/soundcard/jon-martindale/sennheiser-gsx-1000-audio-amplifier-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b55590a479&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
*Corsair Gaming K95 RGB PLATINUM review* We review the new Corsair K95 RGB Platinum edition mechanical keyboard with Cherry MX speed switches. Combined with updated CUE software and a nice RGB overhaul this keyboard has been updated to what the year 2017 requires for the true hardcore gamer. The K95 RGB Platinum is the Corsair flagship keyboard being refined, offers fantastic looks and a 100% programmable keyboard with added programmable G keys. Read the full review here <http://www.guru3d.com/articles-pages/corsair-gaming-k95-rgb-platinum-review,1.html>'>http://www.guru3d.com/articles-pages/corsair-gaming-k95-rgb-platinum-review,1.html> : URL: http://www.guru3d.com/articles-pages/corsair-gaming-k95-rgb-platinum-review,1.html <http://www.guru3d.com/articles-pages/corsair-gaming-k95-rgb-platinum-review,1.html> --
-
Welcome to the Ubuntu Weekly Newsletter, Issue 497 for the week January 30 - February 5, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue497 == In This Issue == * Welcome New Members and Developers * Ubuntu Stats * LoCo Events * Harald Sitter: Neon OEM Mod...arghhh * Stephane Graber: Ubuntu Core in LXD containers * Canonical Design Team: January's reading list * Simos Xenitellis: How to install Inkscape 0.92 (latest) as a snap in Ubuntu 16.04 * James Page: snap install openstackclients * 16.04.2 delayed until Feb 9 for HWE issues * Gearing up for issue 500 with quotes and a quiz! * Ubuntu Cloud News * FreedomPop en Ubuntu Phone * Canonical News * In The Press * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Welcome New Members and Developers === On behalf of the Ubuntu Membership Board, Naeil Zoueidi writes to announce two new Ubuntu members from the regional membership board meeting on February 2nd: * Walter Mack ( https://wiki.ubuntu.com/wmack-y | https://launchpad.net/~wmack-y) * Mark Thomas (https://wiki.ubuntu.com/markthomas | https://launchpad.net/~markthomas) https://lists.ubuntu.com/archives/ubuntu-news-team/2017-February/002621.html == Ubuntu Stats == === Bug Stats === * Open (128666) +165 over last week * Critical (423) +1 over last week * Unconfirmed (63974) +128 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How do I generate a running cumulative total of the numbers in a text file? http://askubuntu.com/questions/878948/how-do-i-generate-a-running-cumulative-total-of-the-numbers-in-a-text-file * Why does Ubuntu not ship with a way to fill in PDF forms? http://askubuntu.com/questions/878756/why-does-ubuntu-not-ship-with-a-way-to-fill-in-pdf-forms * Who is filling my disk? http://askubuntu.com/questions/877833/who-is-filling-my-disk * Can a vanilla Ubuntu 16.04 LTS Server run without snapd? http://askubuntu.com/questions/878431/can-a-vanilla-ubuntu-16-04-lts-server-run-without-snapd * How do I change the hostname on an Ubuntu Core system? http://askubuntu.com/questions/878017/how-do-i-change-the-hostname-on-an-ubuntu-core-system ==== Top Voted New Questions ==== * How do I change the hostname on an Ubuntu Core system? http://askubuntu.com/questions/878017/ * Can a vanilla Ubuntu 16.04 LTS Server run without snapd? http://askubuntu.com/questions/878431/ * Why does Ubuntu not ship with a way to fill in PDF forms? http://askubuntu.com/questions/878756/ * Who is filling my disk? http://askubuntu.com/questions/877833/ * Converting a range of IPv4 addresses to netmasks using bash http://askubuntu.com/questions/878188/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Encontro Ubuntu-pt ( -at -) Lisboa, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3504-encontro-ubuntu-pt- ( -at -) -lisboa/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3487-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Harald Sitter: Neon OEM Mod...arghhh === Harald Sitter writes that Ubiquity (Ubuntu's installer) has had an OEM mode which never worked well with the Qt interface. Harald explains the OEM mode and issues that were of concern with the Slimbook project (using KDE neon) which led to Harald & Jens Reuterberg improving it. Screenshots of links are provided. https://apachelog.wordpress.com/2017/01/31/neon-oem-mod-arghhh/ === Stephane Graber: Ubuntu Core in LXD containers === Stephane Graber reminds us that Ubuntu Core, current series 16 released in November 2016, is fully-transactional and based on read-only snap packages. Stephane gives the requirements for Ubuntu Core on LXD and provides commands needed to launch, view, update, install some snaps and more. Many command examples and links are provided. https://www.stgraber.org/2017/01/31/ubuntu-core-in-lxd-containers/ === Canonical Design Team: January's reading list === Inayaili de Leon Persson of Ubuntu Design provides seventeen (17) 'best' links shared by the Design team during January 2017. Inayaili thanks Andrea, Anthony, Clara, Grazina, Jamie, Karl and Richard for links. https://design.canonical.com/2017/02/januarys-reading-list-2/ === Simos Xenitellis: How to install Inkscape 0.92 (latest) as a snap in Ubuntu 16.04 === Simos Xenitellis tells us about Inkscape 0.92 providing links to video and release notes should you want to know more. He provides commands needed to install a snap version of Inkscape in Ubuntu 16.04, plus screenshots and information on what appears within Ubuntu Software, and more. https://blog.simos.info/how-to-install-inkscape-0-92-latest-as-a-snap-in-ubuntu-16-04/ === James Page: snap install openstackclients === James Page reminds us about what snaps are--in particular, mentioning them with regard to Python projects. He shares that if you're running Ubuntu 16.04, installing openstackclients is very easy and provides commands and other notes. The openstackclients snap is currently aligned to the Newton OpenStack release. Link to GitHub snap source is provided, with kudos given to the snapcraft team for doing a great job with the Python plugin. https://javacruft.wordpress.com/2017/02/03/snap-install-openstackclients/ == Other Community News == === 16.04.2 delayed until Feb 9 for HWE issues === Adam Conrad and the Ubuntu release team, having received notice of a potential arm64 boot problem, has approved the 16.04.2 release to be delayed for a week. This will allow testing to be performed on the boot regression problem with arm64. The new expected release date is February 9, 2017. https://lists.ubuntu.com/archives/ubuntu-release/2017-January/004018.html === Gearing up for issue 500 with quotes and a quiz! === To celebrate Issue 500 of Ubuntu Weekly Newsletter, readers are invited to take part in a newsletter-related quiz and to submit notes of thanks to contributors if they wish. Responses are due 20 February 2017 and will be announced in issue 500. http://fridge.ubuntu.com/2017/02/03/gearing-up-for-issue-500-with-quotes-and-a-quiz/ == Ubuntu Cloud News == * Cloud Chatter: January 2017 - https://insights.ubuntu.com/2017/02/03/cloud-chatter-january-2017/ == Ubuntu Phone News == === FreedomPop en Ubuntu Phone === Marcos Costales reflects on his experience when using a FreedomPop Spain SIM in his Ubuntu Phone. He was unsure if the data connection would work or not but happily reports that it works well. Marcos includes some screenshots in his post to show how he activated the data connection. Article is in Spanish. http://thinkonbytes.blogspot.com/2017/02/freedompop-en-ubuntu-phone.html == Canonical News == * Industrial IoT Revolution with Raspberry Pi Compute Module 3 - https://insights.ubuntu.com/2017/01/31/industrial-iot-revolution-with-raspberry-pi-compute-module-3/ * Run scripts during snapcraft builds with "scriptlets" - https://insights.ubuntu.com/2017/02/02/run-scripts-during-snapcraft-builds-with-scriptlets/ * The first consumer device to run snaps: Nextcloud box - https://insights.ubuntu.com/2017/02/03/the-first-consumer-device-to-run-snaps-nextcloud-box/ * Snapcraft 2.26 has been released - https://insights.ubuntu.com/2017/02/03/snapcraft-2-26-has-been-released/ == In The Press == === A Look at What's Next for Ubuntu Linux in 2017 === Sean Michael Kerner, writing for eWeek, refers to a video interview with Mark Shuttleworth discussing the codename for the 17.10 release after end of the alphabet will have been reached with 17.04. He says that Ubuntu Core, the LXD hypervisor, the internet of things, and Snappy will continue to be worked on and that Shuttleworth is also optimistic about the continued evolution of the Ubuntu desktop and Unity 8. Sean embeds a video of the interview in his post. http://www.eweek.com/enterprise-apps/a-look-at-whats-next-for-ubuntu-linux-in-2017.html == In The Blogosphere == === Canonical Releases Snapd 2.22 Snappy Daemon for Ubuntu 14.04, 16.04 and 16.10 === Marius Nestor of Softpedia tells us that Canonical's Michael Vogt had the pleasure to announce snapd 2.22 has been released for Ubuntu. This new release introduces new features such as support for X-Ayatana-Desktop-Shortcuts, automatic transition of Snaps from ubuntu-core to core, the new 'reload-command' option in snap.yaml, ability to disable sshd from the core config, plus other improvements. http://news.softpedia.com/news/canonical-releases-snapd-2-22-snappy-daemon-for-ubuntu-14-04-16-04-and-16-10-512402.shtml === Meet the $114,725 Ubuntu server with eight Nvidia Tesla P100 GPUs === Agam Shah of PC World shows and tells us about System 76's new Ibex Pro. Agam lists some basic specs, options and prices for the rack-mounted server, which is aimed at machine learning tasks like speech and image recognition. The Ibex Pro ships with Ubuntu by default. http://www.pcworld.com/article/3163019/computers/meet-the-114725-ubuntu-server-with-eight-nvidia-tesla-p100-gpus.html === Ubuntu 16.04.2 LTS Delayed Until February 9 Due to Serious Boot Regression === Marius Nestor of Softpedia writes that Leann Ogasawara, Ubuntu kernel manager, has reported a boot regression on Arch64 hardware which will take time to resolve. Canonical's Adam Conrad approved the delay; so now ISOs aren't expected until February 9. Ubuntu 16.04.2 will ship with the Linux 4.8 kernel. http://news.softpedia.com/news/ubuntu-16-04-2-lts-delayed-until-february-9-due-to-serious-boot-regression-512445.shtml === IoT gateway runs Ubuntu on Apollo Lake === Eric Brown of LinuxGizmos writes about Gigabyte's EL-30 IoT gateway, listing specs and telling us it tapped Intel's new 14nm "Apollo Lake" chips. Unlike the prior EL-20, Ubuntu 16.04 LTS has equal billing with Windows 10 IoT and Android Nougat 7.0. The EL-30 is fanless, and provides dual HDMI (1.4b) outputs driven by a Intel HD 505 GPU. http://linuxgizmos.com/iot-gateway-runs-ubuntu-on-apollo-lake/ == Featured Audio and Video == === Ubuntu Testing Day - Ubuntu Core and QEMU === Leo Arias resumes the weekly series of Ubuntu Testing Day sessions in which various guests are invited to talk about their projects. This week's topic for discussion is snap-based Ubuntu Core which is introduced by Michael Vogt. == Weekly Ubuntu Development Team Meetings == * Kernel Team - January 31, 2017 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2017-01-31 * Security Team - January 30, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170206 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04, 16.04 and 16.10 == === Security Updates === * [uSN-3181-1] OpenSSL vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-January/003707.html * [uSN-3182-1] NTFS-3G vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003708.html * [uSN-3183-1] GnuTLS vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003709.html * [uSN-3184-1] Irssi vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003710.html * [uSN-3185-1] libXpm vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003712.html * [uSN-3186-1] iucode-tool vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003711.html * [uSN-3177-2] Tomcat regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003713.html * [uSN-3187-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003714.html * [uSN-3188-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003715.html * [uSN-3188-2] Linux kernel (Trusty HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003716.html * [uSN-3189-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003717.html * [uSN-3189-2] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003718.html * [uSN-3190-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003719.html === Ubuntu 12.04 Updates === * openssl 1.0.1-4ubuntu5.39 - https://lists.ubuntu.com/archives/precise-changes/2017-January/026084.html * openssl 1.0.1-4ubuntu5.39 - https://lists.ubuntu.com/archives/precise-changes/2017-January/026085.html * gnutls26 2.12.14-5ubuntu3.13 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026086.html * irssi 0.8.15-4ubuntu3.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026087.html * libxpm 1:3.5.9-4ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026088.html * gnutls26 2.12.14-5ubuntu3.13 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026089.html * irssi 0.8.15-4ubuntu3.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026090.html * libxpm 1:3.5.9-4ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026091.html * linux 3.2.0-121.164 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026092.html * linux-backports-modules-3.2.0 3.2.0-121.113 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026093.html * linux 3.2.0-121.164 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026094.html * linux-backports-modules-3.2.0 3.2.0-121.113 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026095.html * linux-meta 3.2.0.121.136 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026096.html * linux-meta 3.2.0.121.136 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026097.html * tomcat6 6.0.35-1ubuntu3.10 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026098.html * tomcat6 6.0.35-1ubuntu3.10 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026099.html * linux-meta-armadaxp 3.2.0.1682.98 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026100.html * linux-armadaxp 3.2.0-1682.109 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026101.html * linux-meta-armadaxp 3.2.0.1682.98 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026102.html * linux-lts-trusty 3.13.0-108.155~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026104.html * linux-meta-lts-trusty 3.13.0.108.99 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026103.html * linux-meta-lts-trusty 3.13.0.108.99 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026105.html * linux-signed-lts-trusty 3.13.0-108.155~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026106.html * linux-signed-lts-trusty 3.13.0-108.155~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026107.html * linux-armadaxp 3.2.0-1682.109 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026108.html * linux-lts-trusty_3.13.0-108.155~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2017-February/026109.html * linux-lts-trusty 3.13.0-108.155~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026110.html End of Life - April 2017 === Ubuntu 14.04 Updates === * systemd 204-5ubuntu20.22 - https://lists.ubuntu.com/archives/trusty-changes/2017-January/023554.html * snapd 2.21~14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-January/023555.html * openssl 1.0.1f-1ubuntu2.22 - https://lists.ubuntu.com/archives/trusty-changes/2017-January/023556.html * openssl 1.0.1f-1ubuntu2.22 - https://lists.ubuntu.com/archives/trusty-changes/2017-January/023557.html * snapd 2.22~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023558.html * gnutls26 2.12.23-12ubuntu2.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023559.html * irssi 0.8.15-5ubuntu3.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023560.html * libxpm 1:3.5.10-1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023561.html * snapd 2.22.1~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023562.html * gnutls26 2.12.23-12ubuntu2.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023563.html * libxpm 1:3.5.10-1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023564.html * irssi 0.8.15-5ubuntu3.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023565.html * tomcat7 7.0.52-1ubuntu0.9 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023566.html * tomcat7 7.0.52-1ubuntu0.9 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023567.html * linux-meta 3.13.0.108.116 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023568.html * linux 3.13.0-108.155 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023569.html * linux-signed 3.13.0-108.155 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023570.html * linux-signed 3.13.0-108.155 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023571.html * linux-meta 3.13.0.108.116 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023572.html * linux-lts-vivid 3.19.0-80.88~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023573.html * linux-meta-lts-vivid 3.19.0.80.62 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023575.html * linux-signed-lts-vivid 3.19.0-80.88~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023574.html * linux-signed-lts-vivid 3.19.0-80.88~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023576.html * linux-lts-vivid 3.19.0-80.88~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023577.html * linux-meta-lts-vivid 3.19.0.80.62 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023578.html * linux-meta-lts-xenial 4.4.0.62.48 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023579.html * linux-lts-xenial 4.4.0-62.83~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023580.html * linux-meta-lts-xenial 4.4.0.62.48 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023581.html * linux-signed-lts-xenial 4.4.0-62.83~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023582.html * linux-signed-lts-xenial 4.4.0-62.83~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023583.html * linux-lts-vivid_3.19.0-80.88~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023584.html * linux-lts-xenial_4.4.0-62.83~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023585.html * linux 3.13.0-108.155 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023586.html * linux-lts-xenial 4.4.0-62.83~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023587.html * linux_3.13.0-108.155_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023588.html * python-glanceclient 1:0.12.0-0ubuntu1.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023589.html * nova 1:2014.1.5-0ubuntu1.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023590.html * xorg-server-lts-xenial 2:1.18.3-1ubuntu2.3~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023591.html * gce-compute-image-packages 20160930-0ubuntu3~14.04.0 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023592.html * snapd 2.22.2~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023593.html * bind9 1:9.9.5.dfsg-3ubuntu0.12 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023594.html End of Life - April 2019 === Ubuntu 16.04 Updates === * ubuntu-image 0.14+16.04ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015746.html * crash 7.1.4-1ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015747.html * humanity-icon-theme 0.6.10.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015748.html * openssl 1.0.2g-1ubuntu4.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015749.html * openssl 1.0.2g-1ubuntu4.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015750.html * python-glance-store 0.13.0-3ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015751.html * python-jujuclient 0.50.5-0ubuntu2~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015752.html * docker.io 1.12.6-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015753.html * runc 1.0.0~rc2-0ubuntu2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-January/015754.html * containerd 0.2.5-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015755.html * freeipmi 1.4.11-1.1ubuntu3~0.16.04 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015756.html * snapcraft 2.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015757.html * xorg-hwe-16.04 1:7.7+13ubuntu4~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015758.html * console-setup 1.108ubuntu15.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015759.html * ntfs-3g 1:2015.3.14AR.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015760.html * ntfs-3g 1:2015.3.14AR.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015761.html * gnutls28 3.4.10-4ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015762.html * irssi 0.8.19-1ubuntu1.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015763.html * libxpm 1:3.5.11-1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015764.html * iucode-tool 1.5.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015765.html * snapd 2.22.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015766.html * gnutls28 3.4.10-4ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015767.html * libxpm 1:3.5.11-1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015768.html * iucode-tool 1.5.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015769.html * irssi 0.8.19-1ubuntu1.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015770.html * curtin 0.1.0~bzr437-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015771.html * linux-meta 4.4.0.62.65 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015772.html * linux-meta 4.4.0.62.65 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015773.html * linux-signed 4.4.0-62.83 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015774.html * linux-signed 4.4.0-62.83 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015775.html * linux 4.4.0-62.83 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015776.html * linux 4.4.0-62.83 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015777.html * linux_4.4.0-62.83_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015778.html * gst-libav1.0 1.8.3-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015779.html * gst-plugins-ugly1.0 1.8.3-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015780.html * gst-plugins-base1.0 1.8.3-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015781.html * gst-plugins-bad1.0 1.8.3-1ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015782.html * gstreamer1.0 1.8.3-1~ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015783.html * gstreamer-vaapi 1.8.3-1~ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015784.html * gst-plugins-good1.0 1.8.3-1ubuntu0.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015785.html * snap 2013-11-29-1ubuntu2.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015786.html * epiphany-browser 3.18.10-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015787.html * pdns-recursor 4.0.0~alpha2-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015788.html * krb5 1.13.2+dfsg-5ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015789.html * linux-meta-raspi2 4.4.0.1042.41 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015790.html * linux-meta-raspi2 4.4.0.1042.41 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015791.html * linux-raspi2 4.4.0-1042.49 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015792.html * linux-raspi2 4.4.0-1042.49 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015793.html * linux-raspi2 4.4.0-1042.49 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015794.html * linux-snapdragon 4.4.0-1046.50 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015795.html * linux-meta-snapdragon 4.4.0.1046.38 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015796.html * linux-meta-snapdragon 4.4.0.1046.38 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015797.html * linux-snapdragon 4.4.0-1046.50 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015798.html * indicator-application 12.10.1+16.04.20170120-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015799.html * snapcraft 2.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015800.html * netcfg 1.135ubuntu4.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015801.html * barbican 1:2.0.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015802.html * snapd 2.22.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015803.html * im-config 0.29-1ubuntu12.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015804.html * lxd 2.0.9-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015805.html * lxcfs 2.0.6-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015806.html * lxc 2.0.7-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015807.html * os-prober 1.70ubuntu3.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015808.html * linux-hwe 4.8.0-35.40~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015809.html * linux-hwe_4.8.0-35.40~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015810.html * linux-signed-hwe 4.8.0-35.40~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015811.html * linux-meta-hwe 4.8.0.35.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015812.html * linux 4.4.0-63.84 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015813.html * linux_4.4.0-63.84_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015814.html * linux-signed 4.4.0-63.84 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015815.html * linux-aws 4.4.0-1002.11 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015816.html * linux-meta-aws 4.4.0.1002.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015817.html * linux-aws_4.4.0-1002.11_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015818.html * linux-raspi2 4.4.0-1043.50 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015819.html * linux-meta-raspi2 4.4.0.1043.42 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015820.html * linux-snapdragon 4.4.0-1047.51 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015821.html * linux-meta-snapdragon 4.4.0.1047.39 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015822.html End of Life - April 2021 === Ubuntu 16.10 Updates === * cloud-init 0.7.8-68-gca3ae67-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011927.html * python-qrencode 1.01-5ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011928.html * freshplayerplugin 0.3.5-1ubuntu3.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011929.html * ubuntu-image 0.14+16.10ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011930.html * opencc 1.0.4-1ubuntu0.16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011931.html * humanity-icon-theme 0.6.11.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011932.html * openssl 1.0.2g-1ubuntu9.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011933.html * openssl 1.0.2g-1ubuntu9.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011934.html * python-jujuclient 0.50.5-0ubuntu2~16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011935.html * docker.io 1.12.6-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011936.html * runc 1.0.0~rc2-0ubuntu2~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-January/011937.html * containerd 0.2.5-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011938.html * freeipmi 1.4.11-1.1ubuntu3~0.16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011939.html * snapcraft 2.26+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011940.html * ntfs-3g 1:2016.2.22AR.1-3ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011941.html * ntfs-3g 1:2016.2.22AR.1-3ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011942.html * gnutls28 3.5.3-5ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011943.html * irssi 0.8.19-1ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011944.html * libxpm 1:3.5.11-1ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011945.html * iucode-tool 1.6.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011946.html * snapd 2.22.1+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011947.html * irssi 0.8.19-1ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011948.html * gnutls28 3.5.3-5ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011949.html * libxpm 1:3.5.11-1ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011950.html * iucode-tool 1.6.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011951.html * curtin 0.1.0~bzr437-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011952.html * gnome-online-accounts 3.20.5-0ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011953.html * accerciser 3.22.0-1ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011954.html * epiphany-browser 3.22.5-0ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011955.html * linux-meta 4.8.0.37.46 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011956.html * linux-meta 4.8.0.37.46 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011957.html * linux-signed 4.8.0-37.39 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011958.html * linux-signed 4.8.0-37.39 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011959.html * linux 4.8.0-37.39 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011960.html * linux 4.8.0-37.39 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011961.html * linux_4.8.0-37.39_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011962.html * gdb 7.11.90.20161005-0ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011963.html * im-config 0.29-1ubuntu16.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011964.html * sudo 1.8.16-0ubuntu3.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011965.html * indicator-application 12.10.1+16.10.20170120-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011966.html * snapcraft 2.26+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011967.html * ubuntu-release-upgrader 1:16.10.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011968.html * snapd 2.22.2+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011969.html * lxc 2.0.7-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011970.html * lxcfs 2.0.6-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011971.html End of Life - July 2017 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Chris Guiver * Paul White * Jim Connett * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
-
[security-announce] SUSE-SU-2017:0408-1: important: Security update for mysql
news posted a topic in Upcoming News
SUSE Security Update: Security update for mysql ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0408-1 Rating: important References: #1020868 #1020873 #1020875 #1020877 #1020882 #1020884 #1020885 #1020890 #1020891 #1020894 #1020896 #1022428 Cross-References: CVE-2017-3238 CVE-2017-3243 CVE-2017-3244 CVE-2017-3258 CVE-2017-3265 CVE-2017-3291 CVE-2017-3312 CVE-2017-3313 CVE-2017-3317 CVE-2017-3318 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that solves 10 vulnerabilities and has two fixes is now available. Description: This mysql version update to 5.5.54 fixes the following issues: - CVE-2017-3318: Unspecified vulnerability affecting Error Handling (bsc#1020896) - CVE-2017-3317: Unspecified vulnerability affecting Logging (bsc#1020894) - CVE-2017-3313: Unspecified vulnerability affecting the InnoDB component (bsc#1020890) - CVE-2017-3312: Insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 (bsc#1020873) - CVE-2017-3291: Unrestricted mysqld_safe's ledir (bsc#1020884) - CVE-2017-3265: Unsafe chmod/chown use in init script (bsc#1020885) - CVE-2017-3258: Unspecified vulnerability in the DDL component (bsc#1020875) - CVE-2017-3244: Unspecified vulnerability affecing the DML component (bsc#1020877) - CVE-2017-3243: Unspecified vulnerability affecting the Charsets component (bsc#1020891) - CVE-2017-3238: Unspecified vulnerability affecting the Optimizer component (bsc#1020882) - Applications using the client library for MySQL (libmysqlclient.so) had a use-after-free issue that could cause the applications to crash (bsc#1022428) Release Notes: http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-54.html Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-mysql-12971=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-mysql-12971=1 - SUSE Manager 2.1: zypper in -t patch sleman21-mysql-12971=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-mysql-12971=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-mysql-12971=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-mysql-12971=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-mysql-12971=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-mysql-12971=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-mysql-12971=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): libmysql55client18-32bit-5.5.54-0.35.1 libmysql55client18-5.5.54-0.35.1 libmysql55client_r18-5.5.54-0.35.1 mysql-5.5.54-0.35.1 mysql-client-5.5.54-0.35.1 mysql-tools-5.5.54-0.35.1 - SUSE Manager Proxy 2.1 (x86_64): libmysql55client18-32bit-5.5.54-0.35.1 libmysql55client18-5.5.54-0.35.1 libmysql55client_r18-5.5.54-0.35.1 mysql-5.5.54-0.35.1 mysql-client-5.5.54-0.35.1 mysql-tools-5.5.54-0.35.1 - SUSE Manager 2.1 (s390x x86_64): libmysql55client18-32bit-5.5.54-0.35.1 libmysql55client18-5.5.54-0.35.1 libmysql55client_r18-5.5.54-0.35.1 mysql-5.5.54-0.35.1 mysql-client-5.5.54-0.35.1 mysql-tools-5.5.54-0.35.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libmysql55client_r18-32bit-5.5.54-0.35.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ia64): libmysql55client_r18-x86-5.5.54-0.35.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libmysql55client18-5.5.54-0.35.1 libmysql55client_r18-5.5.54-0.35.1 mysql-5.5.54-0.35.1 mysql-client-5.5.54-0.35.1 mysql-tools-5.5.54-0.35.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libmysql55client18-32bit-5.5.54-0.35.1 libmysql55client_r18-32bit-5.5.54-0.35.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libmysql55client18-x86-5.5.54-0.35.1 libmysql55client_r18-x86-5.5.54-0.35.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): libmysql55client18-5.5.54-0.35.1 libmysql55client_r18-5.5.54-0.35.1 mysql-5.5.54-0.35.1 mysql-client-5.5.54-0.35.1 mysql-tools-5.5.54-0.35.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libmysql55client18-32bit-5.5.54-0.35.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): libmysql55client18-5.5.54-0.35.1 libmysql55client_r18-5.5.54-0.35.1 mysql-5.5.54-0.35.1 mysql-client-5.5.54-0.35.1 mysql-tools-5.5.54-0.35.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): mysql-debuginfo-5.5.54-0.35.1 mysql-debugsource-5.5.54-0.35.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): mysql-debuginfo-5.5.54-0.35.1 mysql-debugsource-5.5.54-0.35.1 References: https://www.suse.com/security/cve/CVE-2017-3238.html https://www.suse.com/security/cve/CVE-2017-3243.html https://www.suse.com/security/cve/CVE-2017-3244.html https://www.suse.com/security/cve/CVE-2017-3258.html https://www.suse.com/security/cve/CVE-2017-3265.html https://www.suse.com/security/cve/CVE-2017-3291.html https://www.suse.com/security/cve/CVE-2017-3312.html https://www.suse.com/security/cve/CVE-2017-3313.html https://www.suse.com/security/cve/CVE-2017-3317.html https://www.suse.com/security/cve/CVE-2017-3318.html https://bugzilla.suse.com/1020868 https://bugzilla.suse.com/1020873 https://bugzilla.suse.com/1020875 https://bugzilla.suse.com/1020877 https://bugzilla.suse.com/1020882 https://bugzilla.suse.com/1020884 https://bugzilla.suse.com/1020885 https://bugzilla.suse.com/1020890 https://bugzilla.suse.com/1020891 https://bugzilla.suse.com/1020894 https://bugzilla.suse.com/1020896 https://bugzilla.suse.com/1022428 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: G.SKILL Ripjaws KM570 MX Keyboard Link: http://www.techpowerup.com/reviews/G.SKILL/Ripjaws_KM570_MX Brief: G.SKILL's KM570 MX keyboard is targeted at the more budget-conscious consumer. It features genuine Cherry MX switches (red, brown or blue), on-the-fly macro recording, full backlighting, lighting animations, all for well below $100.