Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3118-1 Rating: important References: #1013533 #1013604 Cross-References: CVE-2016-9576 CVE-2016-9794 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The openSUSE 13.1 kernel was updated to fix two security issues. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch openSUSE-2016-1454=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (i586 x86_64): cloop-2.639-11.40.1 cloop-debuginfo-2.639-11.40.1 cloop-debugsource-2.639-11.40.1 cloop-kmp-default-2.639_k3.12.67_64-11.40.1 cloop-kmp-default-debuginfo-2.639_k3.12.67_64-11.40.1 cloop-kmp-desktop-2.639_k3.12.67_64-11.40.1 cloop-kmp-desktop-debuginfo-2.639_k3.12.67_64-11.40.1 cloop-kmp-xen-2.639_k3.12.67_64-11.40.1 cloop-kmp-xen-debuginfo-2.639_k3.12.67_64-11.40.1 crash-7.0.2-2.40.1 crash-debuginfo-7.0.2-2.40.1 crash-debugsource-7.0.2-2.40.1 crash-devel-7.0.2-2.40.1 crash-doc-7.0.2-2.40.1 crash-eppic-7.0.2-2.40.1 crash-eppic-debuginfo-7.0.2-2.40.1 crash-gcore-7.0.2-2.40.1 crash-gcore-debuginfo-7.0.2-2.40.1 crash-kmp-default-7.0.2_k3.12.67_64-2.40.1 crash-kmp-default-debuginfo-7.0.2_k3.12.67_64-2.40.1 crash-kmp-desktop-7.0.2_k3.12.67_64-2.40.1 crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_64-2.40.1 crash-kmp-xen-7.0.2_k3.12.67_64-2.40.1 crash-kmp-xen-debuginfo-7.0.2_k3.12.67_64-2.40.1 hdjmod-debugsource-1.28-16.40.1 hdjmod-kmp-default-1.28_k3.12.67_64-16.40.1 hdjmod-kmp-default-debuginfo-1.28_k3.12.67_64-16.40.1 hdjmod-kmp-desktop-1.28_k3.12.67_64-16.40.1 hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_64-16.40.1 hdjmod-kmp-xen-1.28_k3.12.67_64-16.40.1 hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_64-16.40.1 ipset-6.21.1-2.44.1 ipset-debuginfo-6.21.1-2.44.1 ipset-debugsource-6.21.1-2.44.1 ipset-devel-6.21.1-2.44.1 ipset-kmp-default-6.21.1_k3.12.67_64-2.44.1 ipset-kmp-default-debuginfo-6.21.1_k3.12.67_64-2.44.1 ipset-kmp-desktop-6.21.1_k3.12.67_64-2.44.1 ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_64-2.44.1 ipset-kmp-xen-6.21.1_k3.12.67_64-2.44.1 ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_64-2.44.1 iscsitarget-1.4.20.3-13.40.1 iscsitarget-debuginfo-1.4.20.3-13.40.1 iscsitarget-debugsource-1.4.20.3-13.40.1 iscsitarget-kmp-default-1.4.20.3_k3.12.67_64-13.40.1 iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_64-13.40.1 iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_64-13.40.1 iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_64-13.40.1 iscsitarget-kmp-xen-1.4.20.3_k3.12.67_64-13.40.1 iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_64-13.40.1 kernel-default-3.12.67-64.1 kernel-default-base-3.12.67-64.1 kernel-default-base-debuginfo-3.12.67-64.1 kernel-default-debuginfo-3.12.67-64.1 kernel-default-debugsource-3.12.67-64.1 kernel-default-devel-3.12.67-64.1 kernel-syms-3.12.67-64.1 libipset3-6.21.1-2.44.1 libipset3-debuginfo-6.21.1-2.44.1 ndiswrapper-1.58-41.1 ndiswrapper-debuginfo-1.58-41.1 ndiswrapper-debugsource-1.58-41.1 ndiswrapper-kmp-default-1.58_k3.12.67_64-41.1 ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_64-41.1 ndiswrapper-kmp-desktop-1.58_k3.12.67_64-41.1 ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_64-41.1 openvswitch-1.11.0-0.47.1 openvswitch-controller-1.11.0-0.47.1 openvswitch-controller-debuginfo-1.11.0-0.47.1 openvswitch-debuginfo-1.11.0-0.47.1 openvswitch-debugsource-1.11.0-0.47.1 openvswitch-kmp-default-1.11.0_k3.12.67_64-0.47.1 openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_64-0.47.1 openvswitch-kmp-desktop-1.11.0_k3.12.67_64-0.47.1 openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_64-0.47.1 openvswitch-kmp-xen-1.11.0_k3.12.67_64-0.47.1 openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_64-0.47.1 openvswitch-pki-1.11.0-0.47.1 openvswitch-switch-1.11.0-0.47.1 openvswitch-switch-debuginfo-1.11.0-0.47.1 openvswitch-test-1.11.0-0.47.1 pcfclock-0.44-258.41.1 pcfclock-debuginfo-0.44-258.41.1 pcfclock-debugsource-0.44-258.41.1 pcfclock-kmp-default-0.44_k3.12.67_64-258.41.1 pcfclock-kmp-default-debuginfo-0.44_k3.12.67_64-258.41.1 pcfclock-kmp-desktop-0.44_k3.12.67_64-258.41.1 pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_64-258.41.1 python-openvswitch-1.11.0-0.47.1 python-openvswitch-test-1.11.0-0.47.1 python-virtualbox-4.2.36-2.72.1 python-virtualbox-debuginfo-4.2.36-2.72.1 vhba-kmp-debugsource-20130607-2.40.1 vhba-kmp-default-20130607_k3.12.67_64-2.40.1 vhba-kmp-default-debuginfo-20130607_k3.12.67_64-2.40.1 vhba-kmp-desktop-20130607_k3.12.67_64-2.40.1 vhba-kmp-desktop-debuginfo-20130607_k3.12.67_64-2.40.1 vhba-kmp-xen-20130607_k3.12.67_64-2.40.1 vhba-kmp-xen-debuginfo-20130607_k3.12.67_64-2.40.1 virtualbox-4.2.36-2.72.1 virtualbox-debuginfo-4.2.36-2.72.1 virtualbox-debugsource-4.2.36-2.72.1 virtualbox-devel-4.2.36-2.72.1 virtualbox-guest-kmp-default-4.2.36_k3.12.67_64-2.72.1 virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_64-2.72.1 virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_64-2.72.1 virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_64-2.72.1 virtualbox-guest-tools-4.2.36-2.72.1 virtualbox-guest-tools-debuginfo-4.2.36-2.72.1 virtualbox-guest-x11-4.2.36-2.72.1 virtualbox-guest-x11-debuginfo-4.2.36-2.72.1 virtualbox-host-kmp-default-4.2.36_k3.12.67_64-2.72.1 virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_64-2.72.1 virtualbox-host-kmp-desktop-4.2.36_k3.12.67_64-2.72.1 virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_64-2.72.1 virtualbox-qt-4.2.36-2.72.1 virtualbox-qt-debuginfo-4.2.36-2.72.1 virtualbox-websrv-4.2.36-2.72.1 virtualbox-websrv-debuginfo-4.2.36-2.72.1 xen-debugsource-4.3.4_10-73.1 xen-devel-4.3.4_10-73.1 xen-kmp-default-4.3.4_10_k3.12.67_64-73.1 xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_64-73.1 xen-kmp-desktop-4.3.4_10_k3.12.67_64-73.1 xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_64-73.1 xen-libs-4.3.4_10-73.1 xen-libs-debuginfo-4.3.4_10-73.1 xen-tools-domU-4.3.4_10-73.1 xen-tools-domU-debuginfo-4.3.4_10-73.1 xtables-addons-2.3-2.39.1 xtables-addons-debuginfo-2.3-2.39.1 xtables-addons-debugsource-2.3-2.39.1 xtables-addons-kmp-default-2.3_k3.12.67_64-2.39.1 xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_64-2.39.1 xtables-addons-kmp-desktop-2.3_k3.12.67_64-2.39.1 xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_64-2.39.1 xtables-addons-kmp-xen-2.3_k3.12.67_64-2.39.1 xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_64-2.39.1 - openSUSE 13.1 (i686 x86_64): kernel-debug-3.12.67-64.1 kernel-debug-base-3.12.67-64.1 kernel-debug-base-debuginfo-3.12.67-64.1 kernel-debug-debuginfo-3.12.67-64.1 kernel-debug-debugsource-3.12.67-64.1 kernel-debug-devel-3.12.67-64.1 kernel-debug-devel-debuginfo-3.12.67-64.1 kernel-desktop-3.12.67-64.1 kernel-desktop-base-3.12.67-64.1 kernel-desktop-base-debuginfo-3.12.67-64.1 kernel-desktop-debuginfo-3.12.67-64.1 kernel-desktop-debugsource-3.12.67-64.1 kernel-desktop-devel-3.12.67-64.1 kernel-ec2-3.12.67-64.1 kernel-ec2-base-3.12.67-64.1 kernel-ec2-base-debuginfo-3.12.67-64.1 kernel-ec2-debuginfo-3.12.67-64.1 kernel-ec2-debugsource-3.12.67-64.1 kernel-ec2-devel-3.12.67-64.1 kernel-trace-3.12.67-64.1 kernel-trace-base-3.12.67-64.1 kernel-trace-base-debuginfo-3.12.67-64.1 kernel-trace-debuginfo-3.12.67-64.1 kernel-trace-debugsource-3.12.67-64.1 kernel-trace-devel-3.12.67-64.1 kernel-vanilla-3.12.67-64.1 kernel-vanilla-debuginfo-3.12.67-64.1 kernel-vanilla-debugsource-3.12.67-64.1 kernel-vanilla-devel-3.12.67-64.1 kernel-xen-3.12.67-64.1 kernel-xen-base-3.12.67-64.1 kernel-xen-base-debuginfo-3.12.67-64.1 kernel-xen-debuginfo-3.12.67-64.1 kernel-xen-debugsource-3.12.67-64.1 kernel-xen-devel-3.12.67-64.1 - openSUSE 13.1 (x86_64): xen-4.3.4_10-73.1 xen-doc-html-4.3.4_10-73.1 xen-libs-32bit-4.3.4_10-73.1 xen-libs-debuginfo-32bit-4.3.4_10-73.1 xen-tools-4.3.4_10-73.1 xen-tools-debuginfo-4.3.4_10-73.1 xen-xend-tools-4.3.4_10-73.1 xen-xend-tools-debuginfo-4.3.4_10-73.1 - openSUSE 13.1 (noarch): kernel-devel-3.12.67-64.1 kernel-docs-3.12.67-64.2 kernel-macros-3.12.67-64.1 kernel-source-3.12.67-64.1 kernel-source-vanilla-3.12.67-64.1 virtualbox-host-source-4.2.36-2.72.1 - openSUSE 13.1 (i686): kernel-pae-3.12.67-64.1 kernel-pae-base-3.12.67-64.1 kernel-pae-base-debuginfo-3.12.67-64.1 kernel-pae-debuginfo-3.12.67-64.1 kernel-pae-debugsource-3.12.67-64.1 kernel-pae-devel-3.12.67-64.1 - openSUSE 13.1 (i586): cloop-kmp-pae-2.639_k3.12.67_64-11.40.1 cloop-kmp-pae-debuginfo-2.639_k3.12.67_64-11.40.1 crash-kmp-pae-7.0.2_k3.12.67_64-2.40.1 crash-kmp-pae-debuginfo-7.0.2_k3.12.67_64-2.40.1 hdjmod-kmp-pae-1.28_k3.12.67_64-16.40.1 hdjmod-kmp-pae-debuginfo-1.28_k3.12.67_64-16.40.1 ipset-kmp-pae-6.21.1_k3.12.67_64-2.44.1 ipset-kmp-pae-debuginfo-6.21.1_k3.12.67_64-2.44.1 iscsitarget-kmp-pae-1.4.20.3_k3.12.67_64-13.40.1 iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.67_64-13.40.1 ndiswrapper-kmp-pae-1.58_k3.12.67_64-41.1 ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.67_64-41.1 openvswitch-kmp-pae-1.11.0_k3.12.67_64-0.47.1 openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.67_64-0.47.1 pcfclock-kmp-pae-0.44_k3.12.67_64-258.41.1 pcfclock-kmp-pae-debuginfo-0.44_k3.12.67_64-258.41.1 vhba-kmp-pae-20130607_k3.12.67_64-2.40.1 vhba-kmp-pae-debuginfo-20130607_k3.12.67_64-2.40.1 virtualbox-guest-kmp-pae-4.2.36_k3.12.67_64-2.72.1 virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.67_64-2.72.1 virtualbox-host-kmp-pae-4.2.36_k3.12.67_64-2.72.1 virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.67_64-2.72.1 xen-kmp-pae-4.3.4_10_k3.12.67_64-73.1 xen-kmp-pae-debuginfo-4.3.4_10_k3.12.67_64-73.1 xtables-addons-kmp-pae-2.3_k3.12.67_64-2.39.1 xtables-addons-kmp-pae-debuginfo-2.3_k3.12.67_64-2.39.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://bugzilla.suse.com/1013533 https://bugzilla.suse.com/1013604 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  2. ThinkComputers Holiday 2016 Staff Wish List ( -at -) ThinkComputers.org Article Link: http://www.thinkcomputers.org/thinkcomputers-holiday-2016-staff-wish-list/ Image URL: http://www.thinkcomputers.org/articles/holiday2016-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/holiday2016-small.jpg Quote: "It is that time of year again, the Holidays! This time of year everyone is looking to get new hardware and gadgets, whether its from relatives or if you just want to splurge for yourself. Even though here at ThinkComputers we get to look at a lot of really cool hardware, there are some things we still can’t get our hands on. With that he have compiled our Holiday 2016 wish list of things we would love to get this holiday season! Take a look!"
  3. ThinkComputers Holiday 2016 Staff Wish List ( -at -) ThinkComputers.org Article Link: http://www.thinkcomputers.org/thinkcomputers-holiday-2016-staff-wish-list/ Image URL: http://www.thinkcomputers.org/articles/holiday2016-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/holiday2016-small.jpg Quote: "It is that time of year again, the Holidays! This time of year everyone is looking to get new hardware and gadgets, whether its from relatives or if you just want to splurge for yourself. Even though here at ThinkComputers we get to look at a lot of really cool hardware, there are some things we still can’t get our hands on. With that he have compiled our Holiday 2016 wish list of things we would love to get this holiday season! Take a look!"
  4. SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3109-1 Rating: important References: #1003253 #1012183 #1012759 Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.55-52_45 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bsc#1003253). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1809=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1809=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_55-52_45-default-4-2.1 kgraft-patch-3_12_55-52_45-xen-4-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_55-52_45-default-4-2.1 kgraft-patch-3_12_55-52_45-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1003253 https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. SUSE Security Update: Security update for Linux Kernel Live Patch 13 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3109-1 Rating: important References: #1003253 #1012183 #1012759 Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.55-52_45 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bsc#1003253). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1809=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1809=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_55-52_45-default-4-2.1 kgraft-patch-3_12_55-52_45-xen-4-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_55-52_45-default-4-2.1 kgraft-patch-3_12_55-52_45-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1003253 https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3111-1 Rating: important References: #1003253 #1012183 #1012759 Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-52_31 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bsc#1003253). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1806=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1806=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_51-52_31-default-7-2.1 kgraft-patch-3_12_51-52_31-xen-7-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_51-52_31-default-7-2.1 kgraft-patch-3_12_51-52_31-xen-7-2.1 References: https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1003253 https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  7. SUSE Security Update: Security update for Linux Kernel Live Patch 12 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3112-1 Rating: important References: #1003253 #1012183 #1012759 Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.55-52_42 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bsc#1003253). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1807=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1807=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_55-52_42-default-4-2.1 kgraft-patch-3_12_55-52_42-xen-4-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_55-52_42-default-4-2.1 kgraft-patch-3_12_55-52_42-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1003253 https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3108-1 Rating: important References: #1013236 Cross-References: CVE-2016-5203 CVE-2016-5204 CVE-2016-5205 CVE-2016-5206 CVE-2016-5207 CVE-2016-5208 CVE-2016-5209 CVE-2016-5210 CVE-2016-5211 CVE-2016-5212 CVE-2016-5213 CVE-2016-5214 CVE-2016-5215 CVE-2016-5216 CVE-2016-5217 CVE-2016-5218 CVE-2016-5219 CVE-2016-5220 CVE-2016-5221 CVE-2016-5222 CVE-2016-5223 CVE-2016-5224 CVE-2016-5225 CVE-2016-5226 CVE-2016-9650 CVE-2016-9651 CVE-2016-9652 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes 27 vulnerabilities is now available. Description: This update to Chromium 55.0.2883.75 fixes the following vulnerabilities: - CVE-2016-9651: Private property access in V8 - CVE-2016-5208: Universal XSS in Blink - CVE-2016-5207: Universal XSS in Blink - CVE-2016-5206: Same-origin bypass in PDFium - CVE-2016-5205: Universal XSS in Blink - CVE-2016-5204: Universal XSS in Blink - CVE-2016-5209: Out of bounds write in Blink - CVE-2016-5203: Use after free in PDFium - CVE-2016-5210: Out of bounds write in PDFium - CVE-2016-5212: Local file disclosure in DevTools - CVE-2016-5211: Use after free in PDFium - CVE-2016-5213: Use after free in V8 - CVE-2016-5214: File download protection bypass - CVE-2016-5216: Use after free in PDFium - CVE-2016-5215: Use after free in Webaudio - CVE-2016-5217: Use of unvalidated data in PDFium - CVE-2016-5218: Address spoofing in Omnibox - CVE-2016-5219: Use after free in V8 - CVE-2016-5221: Integer overflow in ANGLE - CVE-2016-5220: Local file access in PDFium - CVE-2016-5222: Address spoofing in Omnibox - CVE-2016-9650: CSP Referrer disclosure - CVE-2016-5223: Integer overflow in PDFium - CVE-2016-5226: Limited XSS in Blink - CVE-2016-5225: CSP bypass in Blink - CVE-2016-5224: Same-origin bypass in SVG - CVE-2016-9652: Various fixes from internal audits, fuzzing and other initiatives The default bookmarks override was removed. The following packaging changes are included: - Switch to system libraries: harfbuzz, zlib, ffmpeg, where available. - Chromium now requires harfbuzz >= 1.3.0 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1453=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1453=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1453=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): chromedriver-55.0.2883.75-99.2 chromedriver-debuginfo-55.0.2883.75-99.2 chromium-55.0.2883.75-99.2 chromium-debuginfo-55.0.2883.75-99.2 chromium-debugsource-55.0.2883.75-99.2 - openSUSE Leap 42.1 (x86_64): chromedriver-55.0.2883.75-99.2 chromedriver-debuginfo-55.0.2883.75-99.2 chromium-55.0.2883.75-99.2 chromium-debuginfo-55.0.2883.75-99.2 chromium-debugsource-55.0.2883.75-99.2 - openSUSE 13.2 (i586 x86_64): chromedriver-55.0.2883.75-148.1 chromedriver-debuginfo-55.0.2883.75-148.1 chromium-55.0.2883.75-148.1 chromium-debuginfo-55.0.2883.75-148.1 chromium-debugsource-55.0.2883.75-148.1 chromium-ffmpegsumo-55.0.2883.75-148.1 chromium-ffmpegsumo-debuginfo-55.0.2883.75-148.1 References: https://www.suse.com/security/cve/CVE-2016-5203.html https://www.suse.com/security/cve/CVE-2016-5204.html https://www.suse.com/security/cve/CVE-2016-5205.html https://www.suse.com/security/cve/CVE-2016-5206.html https://www.suse.com/security/cve/CVE-2016-5207.html https://www.suse.com/security/cve/CVE-2016-5208.html https://www.suse.com/security/cve/CVE-2016-5209.html https://www.suse.com/security/cve/CVE-2016-5210.html https://www.suse.com/security/cve/CVE-2016-5211.html https://www.suse.com/security/cve/CVE-2016-5212.html https://www.suse.com/security/cve/CVE-2016-5213.html https://www.suse.com/security/cve/CVE-2016-5214.html https://www.suse.com/security/cve/CVE-2016-5215.html https://www.suse.com/security/cve/CVE-2016-5216.html https://www.suse.com/security/cve/CVE-2016-5217.html https://www.suse.com/security/cve/CVE-2016-5218.html https://www.suse.com/security/cve/CVE-2016-5219.html https://www.suse.com/security/cve/CVE-2016-5220.html https://www.suse.com/security/cve/CVE-2016-5221.html https://www.suse.com/security/cve/CVE-2016-5222.html https://www.suse.com/security/cve/CVE-2016-5223.html https://www.suse.com/security/cve/CVE-2016-5224.html https://www.suse.com/security/cve/CVE-2016-5225.html https://www.suse.com/security/cve/CVE-2016-5226.html https://www.suse.com/security/cve/CVE-2016-9650.html https://www.suse.com/security/cve/CVE-2016-9651.html https://www.suse.com/security/cve/CVE-2016-9652.html https://bugzilla.suse.com/1013236 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  9. The elections to FESCo and Fedora Council moved from its Nomination period to the Campaign period. I am happy to see so many candidates who would like to contribute to Fedora and get even more responsibilities as members of FESCo and/or Council. Let me summarize the list of candidates who applied for a seat: = FESCo (8 candidates | 5 seats) = * Kevin Fenzi (nirik / kevin) * Itamar Reis Peixoto (itamarjp / itamarjp) * Justin Forbes (jforbes / jforbes) * Anahuac de Paula Gil (anahuac / anahuac) * Frederico Lima (fredlima / fredlima) * Kalev Lember (kalev / kalev) * Jared Smith (jsmith / jsmith) * Adam Miller (maxamillion / maxamillion) More information at https://fedoraproject.org/wiki/Development/SteeringCommittee/Nominations = Fedora Council (6 candidates | 1 seat) = * Itamar Reis Peixoto (itamarjp/itamarjp) * Justin W. Flory (jflory7) * Giannis Konstantinidis (giannisk) * Robert Mayr (robyduck) * Anahuac de Paula Gil (anahuac) * Charles Profitt (cprofitt) More information at https://fedoraproject.org/wiki/Council/Nominations Let me wish all the candidates who nominated for FESCo and/or Council lot of success during the Campaign period. Their Campaign will end on January 9th, 2017 at 23:59 UTC. Regards, Jan On Tue, Dec 6, 2016 at 1:00 AM, Jan Kurik wrote: > Greetings, > > FESCo and Council elections are now open and we're looking for new > candidates: https://fedoraproject.org/wiki/Elections > > For FESCo we have opened five seats: > https://fedoraproject.org/wiki/Development/SteeringCommittee/Nominations > > For Council we have opened one seat: > https://fedoraproject.org/wiki/Council/Nominations > > The Elections schedule is as follows: > * December 06 - December 12: Nomination period open (closes promptly > at 23:59 UTC on December 12th) > * December 13 - January 09: Campaign period. Individual blog posts, > etc. encouraged. We will also have an interview with answers published > on the Fedora Community Blog. > * January 10 - January 16: Voting open (closes promptly at 23:59 UTC > on January 16th) > * January 17: Results announcement > > The Campaign period has been prolonged, in these Elections, as it is > expected to have people in many countries away from keyboards during > the Christmas period. > > Elections Questionnaire needs more questions for email/Community blog > interviews! If you have anything you would like to ask candidates to > FESCo or to Council, please add it to the wiki. > http://fedoraproject.org/wiki/Elections/Questionnaire > > Read more about the FESCo at: > http://fedoraproject.org/wiki/Development/SteeringCommittee > and about the Council at: http://fedoraproject.org/wiki/Council > > Thanks for your support, > Jan > -- > Jan Kuřík > Platform & Fedora Program Manager > Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic -- Jan Kuřík Platform & Fedora Program Manager Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic _______________________________________________
  10. SUSE Security Update: Security update for MozillaFirefox, mozilla-nss ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3105-1 Rating: important References: #1000751 #1009026 #1010395 #1010401 #1010402 #1010404 #1010410 #1010422 #1010427 #1010517 #1012964 #992549 Cross-References: CVE-2016-5285 CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9064 CVE-2016-9066 CVE-2016-9074 CVE-2016-9079 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has three fixes is now available. Description: This update for MozillaFirefox, mozilla-nss fixes security issues and bugs. The following vulnerabilities were fixed in Firefox ESR 45.5.1 (bsc#1009026): - CVE-2016-9079: Use-after-free in SVG Animation (bsc#1012964 MFSA 2016-92) - CVE-2016-5297: Incorrect argument length checking in Javascript (bsc#1010401) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bsc#1010404) - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bsc#1010395) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bsc#1010402) - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 (bsc#1010427) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bsc#1010410) The following vulnerabilities were fixed in mozilla-nss 3.21.3: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bsc#1010422) - CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517) The following bugs were fixed: - Firefox would fail to go into fullscreen mode with some window managers (bsc#992549) - font warning messages would flood console, now using fontconfig configuration from firefox-fontconfig instead of the system one (bsc#1000751) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-mfs2016-90-12883=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-mfs2016-90-12883=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): MozillaFirefox-45.5.1esr-63.1 MozillaFirefox-translations-45.5.1esr-63.1 libfreebl3-3.21.3-30.1 mozilla-nss-3.21.3-30.1 mozilla-nss-devel-3.21.3-30.1 mozilla-nss-tools-3.21.3-30.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): libfreebl3-32bit-3.21.3-30.1 mozilla-nss-32bit-3.21.3-30.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.5.1esr-63.1 MozillaFirefox-debugsource-45.5.1esr-63.1 mozilla-nss-debuginfo-3.21.3-30.1 mozilla-nss-debugsource-3.21.3-30.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (s390x x86_64): mozilla-nss-debuginfo-32bit-3.21.3-30.1 References: https://www.suse.com/security/cve/CVE-2016-5285.html https://www.suse.com/security/cve/CVE-2016-5290.html https://www.suse.com/security/cve/CVE-2016-5291.html https://www.suse.com/security/cve/CVE-2016-5296.html https://www.suse.com/security/cve/CVE-2016-5297.html https://www.suse.com/security/cve/CVE-2016-9064.html https://www.suse.com/security/cve/CVE-2016-9066.html https://www.suse.com/security/cve/CVE-2016-9074.html https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1000751 https://bugzilla.suse.com/1009026 https://bugzilla.suse.com/1010395 https://bugzilla.suse.com/1010401 https://bugzilla.suse.com/1010402 https://bugzilla.suse.com/1010404 https://bugzilla.suse.com/1010410 https://bugzilla.suse.com/1010422 https://bugzilla.suse.com/1010427 https://bugzilla.suse.com/1010517 https://bugzilla.suse.com/1012964 https://bugzilla.suse.com/992549 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. SUSE Security Update: Security update for MozillaFirefox, mozilla-nss ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3105-1 Rating: important References: #1000751 #1009026 #1010395 #1010401 #1010402 #1010404 #1010410 #1010422 #1010427 #1010517 #1012964 #992549 Cross-References: CVE-2016-5285 CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9064 CVE-2016-9066 CVE-2016-9074 CVE-2016-9079 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has three fixes is now available. Description: This update for MozillaFirefox, mozilla-nss fixes security issues and bugs. The following vulnerabilities were fixed in Firefox ESR 45.5.1 (bsc#1009026): - CVE-2016-9079: Use-after-free in SVG Animation (bsc#1012964 MFSA 2016-92) - CVE-2016-5297: Incorrect argument length checking in Javascript (bsc#1010401) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bsc#1010404) - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bsc#1010395) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bsc#1010402) - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 (bsc#1010427) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bsc#1010410) The following vulnerabilities were fixed in mozilla-nss 3.21.3: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bsc#1010422) - CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517) The following bugs were fixed: - Firefox would fail to go into fullscreen mode with some window managers (bsc#992549) - font warning messages would flood console, now using fontconfig configuration from firefox-fontconfig instead of the system one (bsc#1000751) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-mfs2016-90-12883=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-mfs2016-90-12883=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): MozillaFirefox-45.5.1esr-63.1 MozillaFirefox-translations-45.5.1esr-63.1 libfreebl3-3.21.3-30.1 mozilla-nss-3.21.3-30.1 mozilla-nss-devel-3.21.3-30.1 mozilla-nss-tools-3.21.3-30.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): libfreebl3-32bit-3.21.3-30.1 mozilla-nss-32bit-3.21.3-30.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.5.1esr-63.1 MozillaFirefox-debugsource-45.5.1esr-63.1 mozilla-nss-debuginfo-3.21.3-30.1 mozilla-nss-debugsource-3.21.3-30.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (s390x x86_64): mozilla-nss-debuginfo-32bit-3.21.3-30.1 References: https://www.suse.com/security/cve/CVE-2016-5285.html https://www.suse.com/security/cve/CVE-2016-5290.html https://www.suse.com/security/cve/CVE-2016-5291.html https://www.suse.com/security/cve/CVE-2016-5296.html https://www.suse.com/security/cve/CVE-2016-5297.html https://www.suse.com/security/cve/CVE-2016-9064.html https://www.suse.com/security/cve/CVE-2016-9066.html https://www.suse.com/security/cve/CVE-2016-9074.html https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1000751 https://bugzilla.suse.com/1009026 https://bugzilla.suse.com/1010395 https://bugzilla.suse.com/1010401 https://bugzilla.suse.com/1010402 https://bugzilla.suse.com/1010404 https://bugzilla.suse.com/1010410 https://bugzilla.suse.com/1010422 https://bugzilla.suse.com/1010427 https://bugzilla.suse.com/1010517 https://bugzilla.suse.com/1012964 https://bugzilla.suse.com/992549 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  12. <http://www.eteknix.com> Smart Home Automation Review – Taking Control of Your Home There's a technology boom going on right now in the IoT sector, with a huge number of smart and connected devices hitting the market, and consumers mopping them up, especially so in the recent Black Friday sales, where many smart home automation systems were heavily discounted. From Amazon Alexa, to a vast range of light bulbs, there's a lot of things that suddenly want to talk to each other in your house, so let's get cracking and see what it's like to turn your home into a smart home! URL - http://www.eteknix.com/smart-home-automation-review-taking-control-of-your-home/ --
  13. <http://www.eteknix.com> Smart Home Automation Review – Taking Control of Your Home There's a technology boom going on right now in the IoT sector, with a huge number of smart and connected devices hitting the market, and consumers mopping them up, especially so in the recent Black Friday sales, where many smart home automation systems were heavily discounted. From Amazon Alexa, to a vast range of light bulbs, there's a lot of things that suddenly want to talk to each other in your house, so let's get cracking and see what it's like to turn your home into a smart home! URL - http://www.eteknix.com/smart-home-automation-review-taking-control-of-your-home/ --
  14. *Radeon Crimson Driver December 2016 Performance Analysis* In this article we'll take the AMD Radeon Software Crimson 16.6.2 - 16.7.3 - 16.10.3 - 16.12.1 drivers and test them with a Radeon RX 480.As such we'll have a quick peek at driver performance compared to several other AMD Catalyst drivers. In this article we'll fire off the multiple games from the Guru3D benchmark suite at multiple drivers with the Radeon RX 480 to see how much performance you will really gain (or not). Read the * article here <http://www.guru3d.com/articles-pages/radeon-crimson-driver-december-2016-performance-analysis,1.html>'>http://www.guru3d.com/articles-pages/radeon-crimson-driver-december-2016-performance-analysis,1.html> *. URL: http://www.guru3d.com/articles-pages/radeon-crimson-driver-december-2016-performance-analysis,1.html <http://www.guru3d.com/articles-pages/radeon-crimson-driver-december-2016-performance-analysis,1.html> --
  15. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  16. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  17. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  18. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  19. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  20. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  21. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  22. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  23. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  24. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SilverStone Redline RL05 Link: http://www.techpowerup.com/reviews/Silverstone/Redline_RL05 Brief: The Silverstone Redline RL05 aims to offer a modern I/O and interior design at a budget price. With two 140 mm fans right out of the box, it'll be interesting to see whether it can hold its own when redlining in the crowded sub-70 dollar price segment.
  25. Welcome to the Ubuntu Weekly Newsletter, Issue 491 for the week December 5 - 11, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue491 == In This Issue == * Ubuntu Touch OTA-14 released * Ubuntu Stats * Yakkety Yak release parties * UbuCon Europe 2016 * LoCo Events * Harald Sitter: KDE Framworks 5 Content Snap Techno * Stephane Graber: Running snaps in LXD containers * Dustin Kirkland: Ubuntu 16.04 LTS Security: A Comprehensive Overview * Ross Gammon: Manual Tests of Ubuntu Studio Packages * Kubuntu General News: Kubuntu and Linux Mint doing Plasma 5.8 testing * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Ubuntu Touch OTA-14 released === Lukasz Zemczak announces the release of OTA-14 which focused on less regressions and did not introduce many changes. He shares a link to the release notes and advises that all users should have received the update within one day of his announcement. https://lists.launchpad.net/ubuntu-phone/msg22961.html News of the release was covered by a number of news and blog sites including: * Ubuntu OTA-14 Released, Fixes A Number Of Bugs - http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Touch-OTA-14 * Ubuntu Touch OTA-14 Officially Released with Revamped Unity 8 Interface, Fixes - http://news.softpedia.com/news/ubuntu-touch-ota-14-officially-released-with-revamped-unity-8-interface-fixes-510787.shtml * Ubuntu Touch OTA-14 Released, This Is What's New - http://www.omgubuntu.co.uk/2016/12/ubuntu-touch-ota-14-whats-new == Ubuntu Stats == === Bug Stats === * Open (127815) +110 over last week * Critical (411) +2 over last week * Unconfirmed (63337) +56 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Script or function to return how many days from now until a given date http://askubuntu.com/questions/858160/script-or-function-to-return-how-many-days-from-now-until-a-given-date * Why is this file name truncated in Nautilus? http://askubuntu.com/questions/857896/why-is-this-file-name-truncated-in-nautilus * How to check which package created a user? http://askubuntu.com/questions/857224/how-to-check-which-package-created-a-user * Replace second instance of string in a line in an ASCII file using Bash http://askubuntu.com/questions/857284/replace-second-instance-of-string-in-a-line-in-an-ascii-file-using-bash * How to use grep for 2 different lines http://askubuntu.com/questions/859046/how-to-use-grep-for-2-different-lines ==== Top Voted New Questions ==== * Script or function to return how many days from now until a given date http://askubuntu.com/questions/858160/ * How to check which package created a user? http://askubuntu.com/questions/857224/ * Is an internal HDD with Ubuntu automatically bootable from an external USB case? http://askubuntu.com/questions/857737/ * How to use grep for 2 different lines http://askubuntu.com/questions/859046/ * Why is this file name truncated in Nautilus? http://askubuntu.com/questions/857896/ People Contributing the best questions and answers this week: themaninthewoods (http://askubuntu.com/users/275587/themaninthewoods), Luis Alvarado (http://askubuntu.com/users/7035/luis-alvarado), Zanna (http://askubuntu.com/users/527764/zanna), Oli (http://askubuntu.com/users/449/oli) and David Foerster (http://askubuntu.com/users/175814/david-foerster) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Yakkety Yak release parties === Rafael Carreras reports on the Catalan LoCo team's release party which took place on November 5th and celebrated the release of Ubuntu 16.10. He shares some photographs taken during the event and offers to provide advice to anyone interested in organizing a similar event. http://blogs.fsfe.org/rcarreras/?p=184 === UbuCon Europe 2016 === Nathan Haines writes about UbuCon Europe which was held in Germany in mid November. He records some of what he heard and saw at UbuCon EU, shares photos of the event, thanks the Ubuntu Community Reimbursement Fund for helping out with expenses and Sujeevan Vijayakumaran and the German and French LoCos for their work on the conference and hospitality. http://nhaines.livejournal.com/70741.html == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Encontro Ubuntu-pt ( -at -) Sintra, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3423-encontro-ubuntu-pt- ( -at -) -sintra/ * Ubuntu 16.10 Release Party and Offline Meeting in Japan, Ubuntu Japanese Team: http://loco.ubuntu.com/events/japaneseteam/3478-ubuntu-1610-release-party-and-offline-meeting-in-japan/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3459-azloco-install-fest/linux-workshop/ * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3462-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3461-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Harald Sitter: KDE Framworks 5 Content Snap Techno === Continuing on from a prior post, Harald Sitter shares more details on the actual building and workings of content snaps specific to KDE Frameworks 5. In total near one hundred KF5, Qt5 and graphics source tarballs have been built to form the Frameworks stack. He concludes his post by saying: "Using the KDE Framworks 5 content snap KDE can create application snaps that are a fraction of the size they would be if they contained all dependencies themselves." https://apachelog.wordpress.com/2016/12/05/kde-framworks-5-content-snap-techno/ === Stephane Graber: Running snaps in LXD containers === Stephane Graber tells us that the LXD and AppArmor teams have completed work on AppArmor support within LXD containers and support has landed in the latest Ubuntu kernels. Originally pushed to 16.10, it's also now available in 16.04 LTS with kernel 4.8.0 and squashfuse installed. Stephane shows us as an example the commands for Ubuntu 16.10 to install the nextcloud snap. https://www.stgraber.org/2016/12/07/running-snaps-in-lxd-containers/ === Dustin Kirkland: Ubuntu 16.04 LTS Security: A Comprehensive Overview === Dustin Kirkland writes that Ubuntu 16.04 LTS strives to be the most secure Linux distribution out-of-the-box. The article is primarily a link to some slides which explain how and when Ubuntu achieved it. Dustin links to the Ubuntu wiki from which most of his material is sourced. http://blog.dustinkirkland.com/2016/12/ubuntu-16-04-lts-security.html === Ross Gammon: Manual Tests of Ubuntu Studio Packages === Ross Gammon shares with us the fact that Ubuntu Studio has been caught out a few times recently with problems in particular packages, and requests help to test Zesty 17.04. He provides step by step instructions for those that wish to aid in the testing of Ubuntu Studio. https://rossgammon68.wordpress.com/2016/12/11/manual-tests-of-ubuntu-studio-packages/ === Kubuntu General News: Kubuntu and Linux Mint doing Plasma 5.8 testing === Explaining that Linux Mint 18 KDE uses the Kubuntu backports, the Kubuntu team advises that both the Kubuntu and Linux Mint teams are asking their users to help test Plasma 5.8 which will include Frameworks 5.28 and Applications 16.04.3. They say that if anyone would like to help in the testing that some command line skills are recommended. The team show us the commands necessary to perform the upgrade. http://www.kubuntu.org/news/kubuntu-and-linux-mint-doing-plasma-5-8-testing/ == Canonical News == * LXD 2.0: LXD and OpenStack [11/12] - http://insights.ubuntu.com/2016/12/07/lxd-2-0-lxd-and-openstack-1112/ * Jamming with Ubuntu Core - http://insights.ubuntu.com/2016/12/07/jamming-with-ubuntu-core/ * Running an enterprise-grade OpenStack without the headaches - http://insights.ubuntu.com/2016/12/07/webinar-running-an-enterprise-grade-openstack-without-the-headaches/ * Mounting your home directory in LXD - http://insights.ubuntu.com/2016/12/08/mounting-your-home-directory-in-lxd/ * Using the ubuntu-app-platform content interface in app snaps - http://insights.ubuntu.com/2016/12/08/using-the-ubuntu-app-platform-content-interface-in-app-snaps/ * System76 Working with Canonical on Improving HiDPI Support in Ubuntu - https://developer.ubuntu.com/en/blog/2016/12/05/improving-hidpi-support/ * Christmas-music-carousel-snap! - http://insights.ubuntu.com/2016/12/08/christmas-music-carousel-snap/ * IoT Builders webinar series - 2016 recap! - http://insights.ubuntu.com/2016/12/09/iot-builders-webinar-series-2016-recap/ == In The Blogosphere == === 10 Reasons To Use Ubuntu Linux === Adarsh Verma of Fossbytes lists 10 "promising characteristics of Ubuntu" which have helped it gain a top spot amongst users. Amongst those reasons are that Ubuntu is user-friendly, free, secure, has a high level of customization, has "tons of flavours", has a supportive community, and that there is "Tons of free software in Software Center." He says that he chose Ubuntu as the distribution for his article as "For most of us, Ubuntu was our first Linux-based operating system." https://fossbytes.com/reasons-to-use-ubuntu-linux-advantage/ === Canonical and System76 Working on Improving Unity7 HiDPI Support in Ubuntu Linux === Marius Nestor of Softpedia informs us that Canonical and System76 are working to improve HiDPI support for Unity 7 suggesting that the recently released patches will be for Ubuntu 16.04 and 16.10. He says that Ubuntu community has been asked to help contribute patches to existing HiDPI bugs on Launchpad and reminds us that in order to receive the latest HiDPI improvements we should always keep our PCs up to date. http://news.softpedia.com/news/canonical-and-system76-working-on-improving-unity7-hidpi-support-in-ubuntu-linux-510770.shtml === Ubuntu Core has the keys to IoT security === Swapnil Bhartiya, writing for InfoWorld, reminds us that Ubuntu Core has been designed with security and ease of maintenance in mind. He explains how an independent software vendor can create a new snap and deliver an update to all internet connected Ubuntu Core devices in eight hours. Swapnil writes: "I see no reason for IoT vendors to no use systems like Ubuntu Core that offer optimum security and almost zero cost." http://www.infoworld.com/article/3147793/internet-of-things/ubuntu-core-has-the-keys-to-iot-security.html === This $90 Kit Converts an ODROID board into a Touchscreen #Ubuntu PC === Joey-Elijah Sneddon, writing for OMG! Ubuntu! informs us of a $90 kit that can turn a HardKernel ODROID board into a 8 inch touchscreen Ubuntu or Android PC. He lists what the kit contains, shares some photographs of the finished device and links to the HardKernel website where further information about the ODROID board can be found. http://www.omgubuntu.co.uk/2016/12/odroid-c-series-touchscreen-kit === 8 Things That Keep You Coming Back to Ubuntu === Bertel King, Jr of MakeUseOf explores the reasons why people "stick with Ubuntu" and suggest that they include a familiar name and desktop, that it can come preinstalled on new computers, it is easy to troubleshoot using web searches, and that Ubuntu is available on phones and tablets. He quickly compares Ubuntu to other distributions, admits Ubuntu isn't perfect and ends his post by writing: "But there's a reason you and millions of other people continue turning to Ubuntu." http://www.makeuseof.com/tag/keep-coming-back-ubuntu/ == Featured Audio and Video == === Ubuntu Community Q&A - 6th December 2016 === Michael Hall, Daniel Holbach and Alan Pope host their final Q&A session of 2016. As usual they answer Ubuntu related questions that are put to them on IRC. === Kubuntu Podcast #19 - 7th December 2016 === Aaron Honeycutt, Ovidiu-Florin Bogdan and Rick Timmis are joined by Ryan Sipes of System76 for another regular podcast in which they discuss Kubuntu and KDE news, user feedback, and news from the Kubuntu core development team. https://www.youtube.com/watch?v=n7wyEwgDaSo === S09E41 - Pine In The Neck - Ubuntu Podcast === It's Season Nine Episode Forty-One of the Ubuntu Podcast! Alan Pope, Mark Johnson, Martin Wimpress and Joe Ressington are connected and speaking to your brain. We are four once more, thanks to some help from our mate Joe! In this week's show: We discuss what we've been up to recently: * Playing with Amazon Echo dot and driving "up north" and back and using lots of mobile data. We discuss the news: * The UK's contentious surveillance bill has become law * PINE64 has launched the Pinebook, a low-cost Linux laptop * Mark Shuttleworth has announced that Canonical is launching a case against a cloud provider using Ubuntu branding on unoffical images We discuss the community news: * Sujeevan Vijayakumaran: UbuCon Europe in the retrospective * Ubuntu Insights: UbuCon Europe - a sure sign of community strength * Ubuntu SDK meets snapcraft * Mir is not only about Unity8 * Ubuntu is Prepping Its 16.04 "Rolling Hardware Enablement Kernel" * Rolling HWE Stacks for 16.04 We mention some events: * BaDhack: 13th December 2016 - Basingstoke (well Chineham actually), England. * 2nd Horsham Raspberry Jam: Sunday 11th December 2016 - Horsham, England. * linux.conf.au 2017: 16 to 20 of January 2017 - Hobart, Australia. * FOSDEM 2017: 4 to 5 of February 2017 - Brussels, Belgium. That's all for this week! If there's a topic you'd like us to discuss,
×