news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[gentoo-announce] [ GLSA 201612-14 ] util-linux: Arbitrary code execution
news posted a topic in Upcoming News
Welcome to the Ubuntu Weekly Newsletter, Issue 490 for the week November 28 - December 4, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue490 == In This Issue == * Taking a stand against unofficial Ubuntu images * Ubuntu Stats * LoCo News * LoCo Events * Zygmunt Krynicki: Ubuntu Core Gadget Snaps * Harald Sitter: Snapping KDE Applications * Ubuntu Phone News * Canonical News * In The Blogosphere * Other Articles of Interest * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Taking a stand against unofficial Ubuntu images === Mark Shuttleworth writes how Ubuntu is a major component in the cloud with AWS, Azure, Google, Rackspace, SoftLayer and more. Canonical however is in dispute with an unnamed EU cloud provider shipping "insecure and broken" images, where attempts to modify their behavior have failed. The post discusses how Canonical is working to defend the integrity of the Ubuntu name by working with these companies and through legal means to make sure users are confident that images are secure when they have the Ubuntu name. http://insights.ubuntu.com/2016/12/01/taking-a-stand-against-unstable-risky-unofficial-ubuntu-images/ == Ubuntu Stats == === Bug Stats === * Open (127705) +74 over last week * Critical (409) +3 over last week * Unconfirmed (63281) +90 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How to change MD5 of a file http://askubuntu.com/questions/856385/how-to-change-md5-of-a-file * Find line with digits http://askubuntu.com/questions/856156/find-line-with-digits * How to check which package created a user? http://askubuntu.com/questions/857224/how-to-check-which-package-created-a-user * How do I switch from Unity 8 in Ubuntu 16.10? http://askubuntu.com/questions/854715/how-do-i-switch-from-unity-8-in-ubuntu-16-10 * Installing ubuntu 16.04 LTS about swap http://askubuntu.com/questions/856928/installing-ubuntu-16-04-lts-about-swap ==== Top Voted New Questions ==== * My Ubuntu 16.04 goes into a state of limbo when suspended http://askubuntu.com/questions/856936/ * How to check which package created a user? http://askubuntu.com/questions/857224/ * How do I switch from Unity 8 in Ubuntu 16.10? http://askubuntu.com/questions/854715/ * How to change MD5 of a file http://askubuntu.com/questions/856385/ * Installing ubuntu 16.04 LTS about swap http://askubuntu.com/questions/856928/ People Contributing the best questions and answers this week: George (http://askubuntu.com/users/459561/george), Serg (http://askubuntu.com/users/295286/serg), ThatGuy (http://askubuntu.com/users/606721/thatguy), kapcom01 (http://askubuntu.com/users/119210/kapcom01) and UTF-8 (http://askubuntu.com/users/195768/utf-8) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Ohio LinuxFest 2016 === Elizabeth K. Joseph writes about the recent Ohio LinuxFest 2016 and gatherings with her fellow Ubuntu-focused attendees. Elizabeth also tells us of the various talks and presentations she went to including OpenNMS, Devs from Mars, Ops are from Venus, Hacking bureaucracy and more. She shares a number of links to slides including her own talk on OpenStack deployment scenarios. http://princessleia.com/journal/2016/11/ohio-linuxfest-2016/ === UbuCon Europe - a sure sign of community strength === Daniel Holbach tells us of the recent UbuCon Europe which was attended by 170 people from 20 countries in Essen Germany on 18-20 November 2016. For those that weren't there he shares some photos of the event and highlights some of the talks and workshops that took place. Daniels advises that next year's UbuCon Europe will be in Paris. http://insights.ubuntu.com/2016/12/01/ubucon-europe-a-sure-sign-of-community-strength/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * [PARIS] Pause Ubuntu, LoCoTeam ubuntu-fr: http://loco.ubuntu.com/events/ubuntu-fr/3483-[paris]-pause-ubuntu/ * Ubuntu 16.10 Release Party ( -at -) Taipei, Ubuntu Taiwan Local Community: http://loco.ubuntu.com/events/ubuntu-tw/3468-ubuntu-1610-release-party- ( -at -) -taipei/ * Charla/Taller: Ubuntu para tecnicos que vienen de otro SO (Windows/Mac) - 1/2, Ubuntu Colombia: http://loco.ubuntu.com/events/ubuntu-co/3479-charla/taller:-ubuntu-para-tecnicos-que-vienen-de-otro-so-(windows/mac)---1/2/ * Fiesta de Ubuntu, Ubuntu LoCo Team Costa Rica: http://loco.ubuntu.com/events/ubuntu-cr/3481-fiesta-de-ubuntu/ * Encontro Ubuntu-pt ( -at -) Sintra, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3423-encontro-ubuntu-pt- ( -at -) -sintra/ * Ubuntu 16.10 Release Party and Offline Meeting in Japan, Ubuntu Japanese Team: http://loco.ubuntu.com/events/japaneseteam/3478-ubuntu-1610-release-party-and-offline-meeting-in-japan/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3459-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Zygmunt Krynicki: Ubuntu Core Gadget Snaps === Zygmunt Krynicki tells us about gadget snaps which are not very familiar to those of us on desktops but are found on all snap core devices such as IoT. He says that these snaps can be found at github.com/snapcore with the pattern 'devicename-gadget', and are mirrored on Launchpad. The wiki link included in the article provides further information. http://www.zygoon.pl/2016/12/ubuntu-core-gadget-snaps.html === Harald Sitter: Snapping KDE Applications === Harald Sitter shares a video on Snapping KDE Applications, but also writes for those who prefer to read. He reminds us of KDE's 20 year history which along with the framework model can be a challenge. Harald says that with Snapcraft, Flatpak et al. packaged-apps in these formats can be large and to solve this problem KDE Frameworks 5 now uses content snaps which reduced a KCalc app snap from 70MiB to 32KiB. He concludes his article with a "howto" using KAlgebra as an example with includes full yaml code and the necessary snap commands. https://apachelog.wordpress.com/2016/12/02/snapping-kde-applications/ == Ubuntu Phone News == === Fairphone 2 & Ubuntu === Marcos Costales notes that he has seen recent advances of Ubuntu Touch on a Fairphone 2 thanks to the UBPorts project. He shows us some photographs of the phone and points out some of its best features. Article is in Spanish. http://thinkonbytes.blogspot.com/2016/12/fairphone-2-ubuntu.html == Canonical News == * Ubuntu SDK meets snapcraft - http://insights.ubuntu.com/2016/11/28/ubuntu-sdk-meets-snapcraft/ * Mir is not only about Unity8 - http://insights.ubuntu.com/2016/11/28/mir-is-not-only-about-unity8/ * Canonical and AWS partner to deliver world-class support in the cloud - http://insights.ubuntu.com/2016/11/28/canonical-and-aws-partner-to-deliver-world-class-support-in-the-cloud/ * Docker and Canonical Partner on CS Docker Engine for Ubuntu users - http://insights.ubuntu.com/2016/11/30/docker-and-canonical-partner-on-cs-docker-engine-for-ubuntu-users/ * Competition: Build a seasonal snap on your Raspberry Pi! - http://insights.ubuntu.com/2016/12/01/competition-build-a-seasonal-snap-on-your-raspberry-pi/ * Canonical's Distribution of Kubernetes Reduces Operational Friction - http://insights.ubuntu.com/2016/12/01/canonicals-distribution-of-kubernetes-reduces-operational-friction/ == In The Blogosphere == === You Can Now Package Your Apps as Snaps Without Bundling Their Dependencies === Marius Nestor, writing for Softpedia, informs us of the recent availability of the ubuntu-app-platform snap which allows developers to package their apps as Snaps without the need to build all of the dependencies. He says that an updated Snapcraft version will be made available soon and quotes Canonical's Olivier Tilloy as saying that the size of the webbrowser-app snap has been reduced from 136MB to 22MB. http://news.softpedia.com/news/you-can-now-package-your-apps-as-snaps-without-bundling-their-dependencies-510569.shtml === This Is The Release Date for Ubuntu 17.04 'Zesty Zapus' === Joey-Elijah Sneddon of OMG! Ubuntu! informs us that the release date for Ubuntu 17.04 has been set to be April 13, 2017. He lists the key dates of the Ubuntu 17.04 development schedule and reminds us that the release will be supported for nine months. http://www.omgubuntu.co.uk/2016/11/release-date-ubuntu-17-04-zesty-zapus === Ubuntu Prepping Its 16.04 "Rolling HWE Kernel" === Michael Larabel, writing for Phoronix writes that starting with Ubuntu 16.04.2, the LTS (Long term Support) releases are switching to a concept of a "rolling HWE kernel." He quotes Leann Ogasawara as saying: "Essentially, consumers of an HWE kernel will automatically be upgraded to the next HWE kernel offered in subsequent point releases until reaching the final HWE Kernel offered in 16.04.5." Michael points out that this is not a true rolling kernel but an automatic upgrade with future LTS point releases. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Rolling-HWE-Kernels Marius Nestor of Softpedia wrote a similar article: * Ubuntu 16.04.2 LTS Lands January 19, 2017, with Ubuntu 16.10's Linux 4.8 Kernel - http://news.softpedia.com/news/ubuntu-16-04-2-lts-lands-january-19-2017-with-ubuntu-16-10-s-linux-4-8-kernel-510572.shtml === Canonical Releases New Kernel Live Patch Security Update for Ubuntu 16.04 LTS === Marius Nestor of Softpedia writes that Canonical has announced the availability of the second kernel live patch security update to Ubuntu 16.04. He lists the security issues that have been addressed and says that Canonical have recommended all Ubuntu 16.04 users to update their systems as soon as possible and also points out that there is no need to reboot systems after upgrading. http://news.softpedia.com/news/canonical-releases-new-kernel-live-patch-security-update-for-ubuntu-16-04-lts-510635.shtml === Canonical Takes Stand Against Unofficial Ubuntu Images, Reportedly Risky & Insecure === Michael Larabel of Phoronix reports on Canonical's dispute with a European cloud provider who have been "publishing insecure, broken images of Ubuntu" for its cloud customers. He gives us an idea as to the changes that have been made and speculates on the identity of the cloud provider. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Unofficial-Images == Other Articles of Interest == * Debian Project News - November 28th, 2016 - https://www.debian.org/News/weekly/2016/04/ == Featured Audio and Video == === S09E39.2 - Le CrossOver Number 2 - Ubuntu Podcast === It's Le CrossOver #2! Marius Quabeck, Rudy, Martin Wimpress and Max Kristen are connected and speaking to your brain. Four complete strangers make a podcast during UbuCon Europe 2016 at the Unperfekthaus in Essen, Germany. We discuss some news: * Nintendo's new NES Classics Edition console can run a custom build of Ubuntu * Low Graphics Mode in Unity 7 * Microsoft Fortifies Commitment to Open Source, Becomes Linux Foundation Platinum Member We discuss whats been happening at UbuCon Europe 2016 * We nearly have an awesome interview with Nathan Haines We share a Command Line Lurve: * magic-device-tool - A simple tool to handle installing/replacing mobile operating systems There is a full video playlist for UbuCon Europe 2016 That's all for Le CrossOver #2! If there's a topic you'd like us to -
[gentoo-announce] [ GLSA 201612-15 ] ARJ: Multiple vulnerabilities
news posted a topic in Upcoming News
Welcome to the Ubuntu Weekly Newsletter, Issue 490 for the week November 28 - December 4, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue490 == In This Issue == * Taking a stand against unofficial Ubuntu images * Ubuntu Stats * LoCo News * LoCo Events * Zygmunt Krynicki: Ubuntu Core Gadget Snaps * Harald Sitter: Snapping KDE Applications * Ubuntu Phone News * Canonical News * In The Blogosphere * Other Articles of Interest * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Taking a stand against unofficial Ubuntu images === Mark Shuttleworth writes how Ubuntu is a major component in the cloud with AWS, Azure, Google, Rackspace, SoftLayer and more. Canonical however is in dispute with an unnamed EU cloud provider shipping "insecure and broken" images, where attempts to modify their behavior have failed. The post discusses how Canonical is working to defend the integrity of the Ubuntu name by working with these companies and through legal means to make sure users are confident that images are secure when they have the Ubuntu name. http://insights.ubuntu.com/2016/12/01/taking-a-stand-against-unstable-risky-unofficial-ubuntu-images/ == Ubuntu Stats == === Bug Stats === * Open (127705) +74 over last week * Critical (409) +3 over last week * Unconfirmed (63281) +90 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How to change MD5 of a file http://askubuntu.com/questions/856385/how-to-change-md5-of-a-file * Find line with digits http://askubuntu.com/questions/856156/find-line-with-digits * How to check which package created a user? http://askubuntu.com/questions/857224/how-to-check-which-package-created-a-user * How do I switch from Unity 8 in Ubuntu 16.10? http://askubuntu.com/questions/854715/how-do-i-switch-from-unity-8-in-ubuntu-16-10 * Installing ubuntu 16.04 LTS about swap http://askubuntu.com/questions/856928/installing-ubuntu-16-04-lts-about-swap ==== Top Voted New Questions ==== * My Ubuntu 16.04 goes into a state of limbo when suspended http://askubuntu.com/questions/856936/ * How to check which package created a user? http://askubuntu.com/questions/857224/ * How do I switch from Unity 8 in Ubuntu 16.10? http://askubuntu.com/questions/854715/ * How to change MD5 of a file http://askubuntu.com/questions/856385/ * Installing ubuntu 16.04 LTS about swap http://askubuntu.com/questions/856928/ People Contributing the best questions and answers this week: George (http://askubuntu.com/users/459561/george), Serg (http://askubuntu.com/users/295286/serg), ThatGuy (http://askubuntu.com/users/606721/thatguy), kapcom01 (http://askubuntu.com/users/119210/kapcom01) and UTF-8 (http://askubuntu.com/users/195768/utf-8) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Ohio LinuxFest 2016 === Elizabeth K. Joseph writes about the recent Ohio LinuxFest 2016 and gatherings with her fellow Ubuntu-focused attendees. Elizabeth also tells us of the various talks and presentations she went to including OpenNMS, Devs from Mars, Ops are from Venus, Hacking bureaucracy and more. She shares a number of links to slides including her own talk on OpenStack deployment scenarios. http://princessleia.com/journal/2016/11/ohio-linuxfest-2016/ === UbuCon Europe - a sure sign of community strength === Daniel Holbach tells us of the recent UbuCon Europe which was attended by 170 people from 20 countries in Essen Germany on 18-20 November 2016. For those that weren't there he shares some photos of the event and highlights some of the talks and workshops that took place. Daniels advises that next year's UbuCon Europe will be in Paris. http://insights.ubuntu.com/2016/12/01/ubucon-europe-a-sure-sign-of-community-strength/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * [PARIS] Pause Ubuntu, LoCoTeam ubuntu-fr: http://loco.ubuntu.com/events/ubuntu-fr/3483-[paris]-pause-ubuntu/ * Ubuntu 16.10 Release Party ( -at -) Taipei, Ubuntu Taiwan Local Community: http://loco.ubuntu.com/events/ubuntu-tw/3468-ubuntu-1610-release-party- ( -at -) -taipei/ * Charla/Taller: Ubuntu para tecnicos que vienen de otro SO (Windows/Mac) - 1/2, Ubuntu Colombia: http://loco.ubuntu.com/events/ubuntu-co/3479-charla/taller:-ubuntu-para-tecnicos-que-vienen-de-otro-so-(windows/mac)---1/2/ * Fiesta de Ubuntu, Ubuntu LoCo Team Costa Rica: http://loco.ubuntu.com/events/ubuntu-cr/3481-fiesta-de-ubuntu/ * Encontro Ubuntu-pt ( -at -) Sintra, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3423-encontro-ubuntu-pt- ( -at -) -sintra/ * Ubuntu 16.10 Release Party and Offline Meeting in Japan, Ubuntu Japanese Team: http://loco.ubuntu.com/events/japaneseteam/3478-ubuntu-1610-release-party-and-offline-meeting-in-japan/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3459-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Zygmunt Krynicki: Ubuntu Core Gadget Snaps === Zygmunt Krynicki tells us about gadget snaps which are not very familiar to those of us on desktops but are found on all snap core devices such as IoT. He says that these snaps can be found at github.com/snapcore with the pattern 'devicename-gadget', and are mirrored on Launchpad. The wiki link included in the article provides further information. http://www.zygoon.pl/2016/12/ubuntu-core-gadget-snaps.html === Harald Sitter: Snapping KDE Applications === Harald Sitter shares a video on Snapping KDE Applications, but also writes for those who prefer to read. He reminds us of KDE's 20 year history which along with the framework model can be a challenge. Harald says that with Snapcraft, Flatpak et al. packaged-apps in these formats can be large and to solve this problem KDE Frameworks 5 now uses content snaps which reduced a KCalc app snap from 70MiB to 32KiB. He concludes his article with a "howto" using KAlgebra as an example with includes full yaml code and the necessary snap commands. https://apachelog.wordpress.com/2016/12/02/snapping-kde-applications/ == Ubuntu Phone News == === Fairphone 2 & Ubuntu === Marcos Costales notes that he has seen recent advances of Ubuntu Touch on a Fairphone 2 thanks to the UBPorts project. He shows us some photographs of the phone and points out some of its best features. Article is in Spanish. http://thinkonbytes.blogspot.com/2016/12/fairphone-2-ubuntu.html == Canonical News == * Ubuntu SDK meets snapcraft - http://insights.ubuntu.com/2016/11/28/ubuntu-sdk-meets-snapcraft/ * Mir is not only about Unity8 - http://insights.ubuntu.com/2016/11/28/mir-is-not-only-about-unity8/ * Canonical and AWS partner to deliver world-class support in the cloud - http://insights.ubuntu.com/2016/11/28/canonical-and-aws-partner-to-deliver-world-class-support-in-the-cloud/ * Docker and Canonical Partner on CS Docker Engine for Ubuntu users - http://insights.ubuntu.com/2016/11/30/docker-and-canonical-partner-on-cs-docker-engine-for-ubuntu-users/ * Competition: Build a seasonal snap on your Raspberry Pi! - http://insights.ubuntu.com/2016/12/01/competition-build-a-seasonal-snap-on-your-raspberry-pi/ * Canonical's Distribution of Kubernetes Reduces Operational Friction - http://insights.ubuntu.com/2016/12/01/canonicals-distribution-of-kubernetes-reduces-operational-friction/ == In The Blogosphere == === You Can Now Package Your Apps as Snaps Without Bundling Their Dependencies === Marius Nestor, writing for Softpedia, informs us of the recent availability of the ubuntu-app-platform snap which allows developers to package their apps as Snaps without the need to build all of the dependencies. He says that an updated Snapcraft version will be made available soon and quotes Canonical's Olivier Tilloy as saying that the size of the webbrowser-app snap has been reduced from 136MB to 22MB. http://news.softpedia.com/news/you-can-now-package-your-apps-as-snaps-without-bundling-their-dependencies-510569.shtml === This Is The Release Date for Ubuntu 17.04 'Zesty Zapus' === Joey-Elijah Sneddon of OMG! Ubuntu! informs us that the release date for Ubuntu 17.04 has been set to be April 13, 2017. He lists the key dates of the Ubuntu 17.04 development schedule and reminds us that the release will be supported for nine months. http://www.omgubuntu.co.uk/2016/11/release-date-ubuntu-17-04-zesty-zapus === Ubuntu Prepping Its 16.04 "Rolling HWE Kernel" === Michael Larabel, writing for Phoronix writes that starting with Ubuntu 16.04.2, the LTS (Long term Support) releases are switching to a concept of a "rolling HWE kernel." He quotes Leann Ogasawara as saying: "Essentially, consumers of an HWE kernel will automatically be upgraded to the next HWE kernel offered in subsequent point releases until reaching the final HWE Kernel offered in 16.04.5." Michael points out that this is not a true rolling kernel but an automatic upgrade with future LTS point releases. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Rolling-HWE-Kernels Marius Nestor of Softpedia wrote a similar article: * Ubuntu 16.04.2 LTS Lands January 19, 2017, with Ubuntu 16.10's Linux 4.8 Kernel - http://news.softpedia.com/news/ubuntu-16-04-2-lts-lands-january-19-2017-with-ubuntu-16-10-s-linux-4-8-kernel-510572.shtml === Canonical Releases New Kernel Live Patch Security Update for Ubuntu 16.04 LTS === Marius Nestor of Softpedia writes that Canonical has announced the availability of the second kernel live patch security update to Ubuntu 16.04. He lists the security issues that have been addressed and says that Canonical have recommended all Ubuntu 16.04 users to update their systems as soon as possible and also points out that there is no need to reboot systems after upgrading. http://news.softpedia.com/news/canonical-releases-new-kernel-live-patch-security-update-for-ubuntu-16-04-lts-510635.shtml === Canonical Takes Stand Against Unofficial Ubuntu Images, Reportedly Risky & Insecure === Michael Larabel of Phoronix reports on Canonical's dispute with a European cloud provider who have been "publishing insecure, broken images of Ubuntu" for its cloud customers. He gives us an idea as to the changes that have been made and speculates on the identity of the cloud provider. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Unofficial-Images == Other Articles of Interest == * Debian Project News - November 28th, 2016 - https://www.debian.org/News/weekly/2016/04/ == Featured Audio and Video == === S09E39.2 - Le CrossOver Number 2 - Ubuntu Podcast === It's Le CrossOver #2! Marius Quabeck, Rudy, Martin Wimpress and Max Kristen are connected and speaking to your brain. Four complete strangers make a podcast during UbuCon Europe 2016 at the Unperfekthaus in Essen, Germany. We discuss some news: * Nintendo's new NES Classics Edition console can run a custom build of Ubuntu * Low Graphics Mode in Unity 7 * Microsoft Fortifies Commitment to Open Source, Becomes Linux Foundation Platinum Member We discuss whats been happening at UbuCon Europe 2016 * We nearly have an awesome interview with Nathan Haines We share a Command Line Lurve: * magic-device-tool - A simple tool to handle installing/replacing mobile operating systems There is a full video playlist for UbuCon Europe 2016 That's all for Le CrossOver #2! If there's a topic you'd like us to -
Welcome to the Ubuntu Weekly Newsletter, Issue 490 for the week November 28 - December 4, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue490 == In This Issue == * Taking a stand against unofficial Ubuntu images * Ubuntu Stats * LoCo News * LoCo Events * Zygmunt Krynicki: Ubuntu Core Gadget Snaps * Harald Sitter: Snapping KDE Applications * Ubuntu Phone News * Canonical News * In The Blogosphere * Other Articles of Interest * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Taking a stand against unofficial Ubuntu images === Mark Shuttleworth writes how Ubuntu is a major component in the cloud with AWS, Azure, Google, Rackspace, SoftLayer and more. Canonical however is in dispute with an unnamed EU cloud provider shipping "insecure and broken" images, where attempts to modify their behavior have failed. The post discusses how Canonical is working to defend the integrity of the Ubuntu name by working with these companies and through legal means to make sure users are confident that images are secure when they have the Ubuntu name. http://insights.ubuntu.com/2016/12/01/taking-a-stand-against-unstable-risky-unofficial-ubuntu-images/ == Ubuntu Stats == === Bug Stats === * Open (127705) +74 over last week * Critical (409) +3 over last week * Unconfirmed (63281) +90 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How to change MD5 of a file http://askubuntu.com/questions/856385/how-to-change-md5-of-a-file * Find line with digits http://askubuntu.com/questions/856156/find-line-with-digits * How to check which package created a user? http://askubuntu.com/questions/857224/how-to-check-which-package-created-a-user * How do I switch from Unity 8 in Ubuntu 16.10? http://askubuntu.com/questions/854715/how-do-i-switch-from-unity-8-in-ubuntu-16-10 * Installing ubuntu 16.04 LTS about swap http://askubuntu.com/questions/856928/installing-ubuntu-16-04-lts-about-swap ==== Top Voted New Questions ==== * My Ubuntu 16.04 goes into a state of limbo when suspended http://askubuntu.com/questions/856936/ * How to check which package created a user? http://askubuntu.com/questions/857224/ * How do I switch from Unity 8 in Ubuntu 16.10? http://askubuntu.com/questions/854715/ * How to change MD5 of a file http://askubuntu.com/questions/856385/ * Installing ubuntu 16.04 LTS about swap http://askubuntu.com/questions/856928/ People Contributing the best questions and answers this week: George (http://askubuntu.com/users/459561/george), Serg (http://askubuntu.com/users/295286/serg), ThatGuy (http://askubuntu.com/users/606721/thatguy), kapcom01 (http://askubuntu.com/users/119210/kapcom01) and UTF-8 (http://askubuntu.com/users/195768/utf-8) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Ohio LinuxFest 2016 === Elizabeth K. Joseph writes about the recent Ohio LinuxFest 2016 and gatherings with her fellow Ubuntu-focused attendees. Elizabeth also tells us of the various talks and presentations she went to including OpenNMS, Devs from Mars, Ops are from Venus, Hacking bureaucracy and more. She shares a number of links to slides including her own talk on OpenStack deployment scenarios. http://princessleia.com/journal/2016/11/ohio-linuxfest-2016/ === UbuCon Europe - a sure sign of community strength === Daniel Holbach tells us of the recent UbuCon Europe which was attended by 170 people from 20 countries in Essen Germany on 18-20 November 2016. For those that weren't there he shares some photos of the event and highlights some of the talks and workshops that took place. Daniels advises that next year's UbuCon Europe will be in Paris. http://insights.ubuntu.com/2016/12/01/ubucon-europe-a-sure-sign-of-community-strength/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * [PARIS] Pause Ubuntu, LoCoTeam ubuntu-fr: http://loco.ubuntu.com/events/ubuntu-fr/3483-[paris]-pause-ubuntu/ * Ubuntu 16.10 Release Party ( -at -) Taipei, Ubuntu Taiwan Local Community: http://loco.ubuntu.com/events/ubuntu-tw/3468-ubuntu-1610-release-party- ( -at -) -taipei/ * Charla/Taller: Ubuntu para tecnicos que vienen de otro SO (Windows/Mac) - 1/2, Ubuntu Colombia: http://loco.ubuntu.com/events/ubuntu-co/3479-charla/taller:-ubuntu-para-tecnicos-que-vienen-de-otro-so-(windows/mac)---1/2/ * Fiesta de Ubuntu, Ubuntu LoCo Team Costa Rica: http://loco.ubuntu.com/events/ubuntu-cr/3481-fiesta-de-ubuntu/ * Encontro Ubuntu-pt ( -at -) Sintra, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3423-encontro-ubuntu-pt- ( -at -) -sintra/ * Ubuntu 16.10 Release Party and Offline Meeting in Japan, Ubuntu Japanese Team: http://loco.ubuntu.com/events/japaneseteam/3478-ubuntu-1610-release-party-and-offline-meeting-in-japan/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3459-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Zygmunt Krynicki: Ubuntu Core Gadget Snaps === Zygmunt Krynicki tells us about gadget snaps which are not very familiar to those of us on desktops but are found on all snap core devices such as IoT. He says that these snaps can be found at github.com/snapcore with the pattern 'devicename-gadget', and are mirrored on Launchpad. The wiki link included in the article provides further information. http://www.zygoon.pl/2016/12/ubuntu-core-gadget-snaps.html === Harald Sitter: Snapping KDE Applications === Harald Sitter shares a video on Snapping KDE Applications, but also writes for those who prefer to read. He reminds us of KDE's 20 year history which along with the framework model can be a challenge. Harald says that with Snapcraft, Flatpak et al. packaged-apps in these formats can be large and to solve this problem KDE Frameworks 5 now uses content snaps which reduced a KCalc app snap from 70MiB to 32KiB. He concludes his article with a "howto" using KAlgebra as an example with includes full yaml code and the necessary snap commands. https://apachelog.wordpress.com/2016/12/02/snapping-kde-applications/ == Ubuntu Phone News == === Fairphone 2 & Ubuntu === Marcos Costales notes that he has seen recent advances of Ubuntu Touch on a Fairphone 2 thanks to the UBPorts project. He shows us some photographs of the phone and points out some of its best features. Article is in Spanish. http://thinkonbytes.blogspot.com/2016/12/fairphone-2-ubuntu.html == Canonical News == * Ubuntu SDK meets snapcraft - http://insights.ubuntu.com/2016/11/28/ubuntu-sdk-meets-snapcraft/ * Mir is not only about Unity8 - http://insights.ubuntu.com/2016/11/28/mir-is-not-only-about-unity8/ * Canonical and AWS partner to deliver world-class support in the cloud - http://insights.ubuntu.com/2016/11/28/canonical-and-aws-partner-to-deliver-world-class-support-in-the-cloud/ * Docker and Canonical Partner on CS Docker Engine for Ubuntu users - http://insights.ubuntu.com/2016/11/30/docker-and-canonical-partner-on-cs-docker-engine-for-ubuntu-users/ * Competition: Build a seasonal snap on your Raspberry Pi! - http://insights.ubuntu.com/2016/12/01/competition-build-a-seasonal-snap-on-your-raspberry-pi/ * Canonical's Distribution of Kubernetes Reduces Operational Friction - http://insights.ubuntu.com/2016/12/01/canonicals-distribution-of-kubernetes-reduces-operational-friction/ == In The Blogosphere == === You Can Now Package Your Apps as Snaps Without Bundling Their Dependencies === Marius Nestor, writing for Softpedia, informs us of the recent availability of the ubuntu-app-platform snap which allows developers to package their apps as Snaps without the need to build all of the dependencies. He says that an updated Snapcraft version will be made available soon and quotes Canonical's Olivier Tilloy as saying that the size of the webbrowser-app snap has been reduced from 136MB to 22MB. http://news.softpedia.com/news/you-can-now-package-your-apps-as-snaps-without-bundling-their-dependencies-510569.shtml === This Is The Release Date for Ubuntu 17.04 'Zesty Zapus' === Joey-Elijah Sneddon of OMG! Ubuntu! informs us that the release date for Ubuntu 17.04 has been set to be April 13, 2017. He lists the key dates of the Ubuntu 17.04 development schedule and reminds us that the release will be supported for nine months. http://www.omgubuntu.co.uk/2016/11/release-date-ubuntu-17-04-zesty-zapus === Ubuntu Prepping Its 16.04 "Rolling HWE Kernel" === Michael Larabel, writing for Phoronix writes that starting with Ubuntu 16.04.2, the LTS (Long term Support) releases are switching to a concept of a "rolling HWE kernel." He quotes Leann Ogasawara as saying: "Essentially, consumers of an HWE kernel will automatically be upgraded to the next HWE kernel offered in subsequent point releases until reaching the final HWE Kernel offered in 16.04.5." Michael points out that this is not a true rolling kernel but an automatic upgrade with future LTS point releases. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Rolling-HWE-Kernels Marius Nestor of Softpedia wrote a similar article: * Ubuntu 16.04.2 LTS Lands January 19, 2017, with Ubuntu 16.10's Linux 4.8 Kernel - http://news.softpedia.com/news/ubuntu-16-04-2-lts-lands-january-19-2017-with-ubuntu-16-10-s-linux-4-8-kernel-510572.shtml === Canonical Releases New Kernel Live Patch Security Update for Ubuntu 16.04 LTS === Marius Nestor of Softpedia writes that Canonical has announced the availability of the second kernel live patch security update to Ubuntu 16.04. He lists the security issues that have been addressed and says that Canonical have recommended all Ubuntu 16.04 users to update their systems as soon as possible and also points out that there is no need to reboot systems after upgrading. http://news.softpedia.com/news/canonical-releases-new-kernel-live-patch-security-update-for-ubuntu-16-04-lts-510635.shtml === Canonical Takes Stand Against Unofficial Ubuntu Images, Reportedly Risky & Insecure === Michael Larabel of Phoronix reports on Canonical's dispute with a European cloud provider who have been "publishing insecure, broken images of Ubuntu" for its cloud customers. He gives us an idea as to the changes that have been made and speculates on the identity of the cloud provider. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Unofficial-Images == Other Articles of Interest == * Debian Project News - November 28th, 2016 - https://www.debian.org/News/weekly/2016/04/ == Featured Audio and Video == === S09E39.2 - Le CrossOver Number 2 - Ubuntu Podcast === It's Le CrossOver #2! Marius Quabeck, Rudy, Martin Wimpress and Max Kristen are connected and speaking to your brain. Four complete strangers make a podcast during UbuCon Europe 2016 at the Unperfekthaus in Essen, Germany. We discuss some news: * Nintendo's new NES Classics Edition console can run a custom build of Ubuntu * Low Graphics Mode in Unity 7 * Microsoft Fortifies Commitment to Open Source, Becomes Linux Foundation Platinum Member We discuss whats been happening at UbuCon Europe 2016 * We nearly have an awesome interview with Nathan Haines We share a Command Line Lurve: * magic-device-tool - A simple tool to handle installing/replacing mobile operating systems There is a full video playlist for UbuCon Europe 2016 That's all for Le CrossOver #2! If there's a topic you'd like us to
-
Hardware Canucks is pleased to present our article entitled GTX 1060 vs. RX 480 - An Updated Review. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73945-gtx-1060-vs-rx-480-updated-review.html *Quote: * *More than four months after the launch of NVIDIA's GTX 1060, we take another look at its performance against AMD's RX 480 8GB in more than a dozen games. The results of this one may surprise you...... * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
Hardware Canucks is pleased to present our article entitled GTX 1060 vs. RX 480 - An Updated Review. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73945-gtx-1060-vs-rx-480-updated-review.html *Quote: * *More than four months after the launch of NVIDIA's GTX 1060, we take another look at its performance against AMD's RX 480 8GB in more than a dozen games. The results of this one may surprise you...... * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
In a world where the compact ATX mid-tower is gaining traction, Corsair's Carbide Series Air 740 is an unapologetic bruiser of a case that promises all the room one could want for a jam-packed high-end system. We took it for a test drive to see whether bigger can still be better. Read more: http://techreport.com/review/31060/corsair-carbide-series-air-740-case-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
SUSE Security Update: Security update for MozillaFirefox, mozilla-nss ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3014-1 Rating: important References: #1009026 #1010395 #1010401 #1010402 #1010404 #1010410 #1010422 #1010427 #1010517 #992549 Cross-References: CVE-2016-5285 CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9064 CVE-2016-9066 CVE-2016-9074 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 8 vulnerabilities and has two fixes is now available. Description: This update for MozillaFirefox, mozilla-nss fixes security issues and bugs. The following vulnerabilities were fixed in Firefox ESR 45.5 (bsc#1009026): - CVE-2016-5297: Incorrect argument length checking in Javascript (bsc#1010401) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bsc#1010404) - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bsc#1010395) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bsc#1010402) - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 (bsc#1010427) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bsc#1010410) The following vulnerabilities were fixed in mozilla-nss 3.21.3: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bsc#1010422) - CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517) The following bugs were fixed: - Firefox would fail to go into fullscreen mode with some window managers (bsc#992549) The Mozilla Firefox changelog was amended to document patched dropped in a previous update. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1754=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1754=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1754=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1754=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1754=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1754=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1754=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1754=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1754=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-devel-45.5.0esr-88.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-devel-3.21.3-50.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-devel-45.5.0esr-88.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-devel-3.21.3-50.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-32bit-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-debuginfo-32bit-3.21.3-50.1 libfreebl3-hmac-3.21.3-50.1 libfreebl3-hmac-32bit-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-32bit-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-debuginfo-32bit-3.21.3-50.1 libsoftokn3-hmac-3.21.3-50.1 libsoftokn3-hmac-32bit-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-32bit-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-32bit-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-certs-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-32bit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-32bit-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-hmac-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-hmac-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-hmac-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-hmac-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libfreebl3-32bit-3.21.3-50.1 libfreebl3-debuginfo-32bit-3.21.3-50.1 libfreebl3-hmac-32bit-3.21.3-50.1 libsoftokn3-32bit-3.21.3-50.1 libsoftokn3-debuginfo-32bit-3.21.3-50.1 libsoftokn3-hmac-32bit-3.21.3-50.1 mozilla-nss-32bit-3.21.3-50.1 mozilla-nss-certs-32bit-3.21.3-50.1 mozilla-nss-certs-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debuginfo-32bit-3.21.3-50.1 mozilla-nss-sysinit-32bit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-32bit-3.21.3-50.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-hmac-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-hmac-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libfreebl3-32bit-3.21.3-50.1 libfreebl3-debuginfo-32bit-3.21.3-50.1 libfreebl3-hmac-32bit-3.21.3-50.1 libsoftokn3-32bit-3.21.3-50.1 libsoftokn3-debuginfo-32bit-3.21.3-50.1 libsoftokn3-hmac-32bit-3.21.3-50.1 mozilla-nss-32bit-3.21.3-50.1 mozilla-nss-certs-32bit-3.21.3-50.1 mozilla-nss-certs-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debuginfo-32bit-3.21.3-50.1 mozilla-nss-sysinit-32bit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-32bit-3.21.3-50.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-hmac-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-hmac-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libfreebl3-32bit-3.21.3-50.1 libfreebl3-debuginfo-32bit-3.21.3-50.1 libfreebl3-hmac-32bit-3.21.3-50.1 libsoftokn3-32bit-3.21.3-50.1 libsoftokn3-debuginfo-32bit-3.21.3-50.1 libsoftokn3-hmac-32bit-3.21.3-50.1 mozilla-nss-32bit-3.21.3-50.1 mozilla-nss-certs-32bit-3.21.3-50.1 mozilla-nss-certs-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debuginfo-32bit-3.21.3-50.1 mozilla-nss-sysinit-32bit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-32bit-3.21.3-50.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-32bit-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-debuginfo-32bit-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-32bit-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-debuginfo-32bit-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-32bit-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-32bit-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-certs-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-32bit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-32bit-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-45.5.0esr-88.1 MozillaFirefox-debuginfo-45.5.0esr-88.1 MozillaFirefox-debugsource-45.5.0esr-88.1 MozillaFirefox-translations-45.5.0esr-88.1 libfreebl3-3.21.3-50.1 libfreebl3-32bit-3.21.3-50.1 libfreebl3-debuginfo-3.21.3-50.1 libfreebl3-debuginfo-32bit-3.21.3-50.1 libsoftokn3-3.21.3-50.1 libsoftokn3-32bit-3.21.3-50.1 libsoftokn3-debuginfo-3.21.3-50.1 libsoftokn3-debuginfo-32bit-3.21.3-50.1 mozilla-nss-3.21.3-50.1 mozilla-nss-32bit-3.21.3-50.1 mozilla-nss-certs-3.21.3-50.1 mozilla-nss-certs-32bit-3.21.3-50.1 mozilla-nss-certs-debuginfo-3.21.3-50.1 mozilla-nss-certs-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debuginfo-3.21.3-50.1 mozilla-nss-debuginfo-32bit-3.21.3-50.1 mozilla-nss-debugsource-3.21.3-50.1 mozilla-nss-sysinit-3.21.3-50.1 mozilla-nss-sysinit-32bit-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-3.21.3-50.1 mozilla-nss-sysinit-debuginfo-32bit-3.21.3-50.1 mozilla-nss-tools-3.21.3-50.1 mozilla-nss-tools-debuginfo-3.21.3-50.1 References: https://www.suse.com/security/cve/CVE-2016-5285.html https://www.suse.com/security/cve/CVE-2016-5290.html https://www.suse.com/security/cve/CVE-2016-5291.html https://www.suse.com/security/cve/CVE-2016-5296.html https://www.suse.com/security/cve/CVE-2016-5297.html https://www.suse.com/security/cve/CVE-2016-9064.html https://www.suse.com/security/cve/CVE-2016-9066.html https://www.suse.com/security/cve/CVE-2016-9074.html https://bugzilla.suse.com/1009026 https://bugzilla.suse.com/1010395 https://bugzilla.suse.com/1010401 https://bugzilla.suse.com/1010402 https://bugzilla.suse.com/1010404 https://bugzilla.suse.com/1010410 https://bugzilla.suse.com/1010422 https://bugzilla.suse.com/1010427 https://bugzilla.suse.com/1010517 https://bugzilla.suse.com/992549 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for Mozilla Firefox, Thunderbird and NSS ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3011-1 Rating: important References: #1009026 #1010401 #1010404 #1010410 #1010411 #1010427 #1012807 #1012964 Cross-References: CVE-2016-5289 CVE-2016-5290 CVE-2016-5291 CVE-2016-5292 CVE-2016-5293 CVE-2016-5294 CVE-2016-5295 CVE-2016-5296 CVE-2016-5297 CVE-2016-5298 CVE-2016-5299 CVE-2016-9061 CVE-2016-9062 CVE-2016-9063 CVE-2016-9064 CVE-2016-9065 CVE-2016-9066 CVE-2016-9067 CVE-2016-9068 CVE-2016-9069 CVE-2016-9070 CVE-2016-9071 CVE-2016-9072 CVE-2016-9073 CVE-2016-9074 CVE-2016-9075 CVE-2016-9076 CVE-2016-9077 CVE-2016-9078 CVE-2016-9079 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that fixes 30 vulnerabilities is now available. Description: This update to Mozilla Firefox 50.0.2, Thunderbird 45.5.1 and NSS 3.16.2 fixes a number of security issues. The following vulnerabilities were fixed in Mozilla Firefox (MFSA 2016-89): - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bmo#1292443) - CVE-2016-5292: URL parsing causes crash (bmo#1288482) - CVE-2016-5297: Incorrect argument length checking in Javascript (bmo#1303678) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bmo#1303418) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bmo#1299686) - CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore (bmo#1301777, bmo#1308922 (CVE-2016-9069)) - CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973) - CVE-2016-9075: WebExtensions can access the mozAddonManager API and use it to gain elevated privileges (bmo#1295324) - CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied to cross-origin images, allowing timing attacks on them (bmo#1298552) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bmo#1292159) - CVE-2016-9070: Sidebar bookmark can have reference to chrome window (bmo#1281071) - CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl" (bmo#1289273) - CVE-2016-9076: select dropdown menu can be used for URL bar spoofing on e10s (bmo#1276976) - CVE-2016-9063: Possible integer overflow to fix inside XML_Parse in expat (bmo#1274777) - CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP (bmo#1285003) - CVE-2016-5289: Memory safety bugs fixed in Firefox 50 - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 The following vulnerabilities were fixed in Mozilla NSS 3.26.1: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bmo#1293334) Mozilla Firefox now requires mozilla-nss 3.26.2. New features in Mozilla Firefox: - Updates to keyboard shortcuts Set a preference to have Ctrl+Tab cycle through tabs in recently used order View a page in Reader Mode by using Ctrl+Alt+R - Added option to Find in page that allows users to limit search to whole words only - Added download protection for a large number of executable file types on Windows, Mac and Linux - Fixed rendering of dashed and dotted borders with rounded corners (border-radius) - Added a built-in Emoji set for operating systems without native Emoji fonts - Blocked versions of libavcodec older than 54.35.1 - additional locale mozilla-nss was updated to 3.26.2, incorporating the following changes: - the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT - The following CA certificate was added: CN = ISRG Root X1 - NPN is disabled and ALPN is enabled by default - MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch 2016-1407=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (i586 x86_64): MozillaFirefox-50.0.2-131.1 MozillaFirefox-branding-upstream-50.0.2-131.1 MozillaFirefox-buildsymbols-50.0.2-131.1 MozillaFirefox-debuginfo-50.0.2-131.1 MozillaFirefox-debugsource-50.0.2-131.1 MozillaFirefox-devel-50.0.2-131.1 MozillaFirefox-translations-common-50.0.2-131.1 MozillaFirefox-translations-other-50.0.2-131.1 MozillaThunderbird-45.5.1-70.92.1 MozillaThunderbird-buildsymbols-45.5.1-70.92.1 MozillaThunderbird-debuginfo-45.5.1-70.92.1 MozillaThunderbird-debugsource-45.5.1-70.92.1 MozillaThunderbird-devel-45.5.1-70.92.1 MozillaThunderbird-translations-common-45.5.1-70.92.1 MozillaThunderbird-translations-other-45.5.1-70.92.1 libfreebl3-3.26.2-94.1 libfreebl3-debuginfo-3.26.2-94.1 libsoftokn3-3.26.2-94.1 libsoftokn3-debuginfo-3.26.2-94.1 mozilla-nss-3.26.2-94.1 mozilla-nss-certs-3.26.2-94.1 mozilla-nss-certs-debuginfo-3.26.2-94.1 mozilla-nss-debuginfo-3.26.2-94.1 mozilla-nss-debugsource-3.26.2-94.1 mozilla-nss-devel-3.26.2-94.1 mozilla-nss-sysinit-3.26.2-94.1 mozilla-nss-sysinit-debuginfo-3.26.2-94.1 mozilla-nss-tools-3.26.2-94.1 mozilla-nss-tools-debuginfo-3.26.2-94.1 - openSUSE 13.1 (x86_64): libfreebl3-32bit-3.26.2-94.1 libfreebl3-debuginfo-32bit-3.26.2-94.1 libsoftokn3-32bit-3.26.2-94.1 libsoftokn3-debuginfo-32bit-3.26.2-94.1 mozilla-nss-32bit-3.26.2-94.1 mozilla-nss-certs-32bit-3.26.2-94.1 mozilla-nss-certs-debuginfo-32bit-3.26.2-94.1 mozilla-nss-debuginfo-32bit-3.26.2-94.1 mozilla-nss-sysinit-32bit-3.26.2-94.1 mozilla-nss-sysinit-debuginfo-32bit-3.26.2-94.1 References: https://www.suse.com/security/cve/CVE-2016-5289.html https://www.suse.com/security/cve/CVE-2016-5290.html https://www.suse.com/security/cve/CVE-2016-5291.html https://www.suse.com/security/cve/CVE-2016-5292.html https://www.suse.com/security/cve/CVE-2016-5293.html https://www.suse.com/security/cve/CVE-2016-5294.html https://www.suse.com/security/cve/CVE-2016-5295.html https://www.suse.com/security/cve/CVE-2016-5296.html https://www.suse.com/security/cve/CVE-2016-5297.html https://www.suse.com/security/cve/CVE-2016-5298.html https://www.suse.com/security/cve/CVE-2016-5299.html https://www.suse.com/security/cve/CVE-2016-9061.html https://www.suse.com/security/cve/CVE-2016-9062.html https://www.suse.com/security/cve/CVE-2016-9063.html https://www.suse.com/security/cve/CVE-2016-9064.html https://www.suse.com/security/cve/CVE-2016-9065.html https://www.suse.com/security/cve/CVE-2016-9066.html https://www.suse.com/security/cve/CVE-2016-9067.html https://www.suse.com/security/cve/CVE-2016-9068.html https://www.suse.com/security/cve/CVE-2016-9069.html https://www.suse.com/security/cve/CVE-2016-9070.html https://www.suse.com/security/cve/CVE-2016-9071.html https://www.suse.com/security/cve/CVE-2016-9072.html https://www.suse.com/security/cve/CVE-2016-9073.html https://www.suse.com/security/cve/CVE-2016-9074.html https://www.suse.com/security/cve/CVE-2016-9075.html https://www.suse.com/security/cve/CVE-2016-9076.html https://www.suse.com/security/cve/CVE-2016-9077.html https://www.suse.com/security/cve/CVE-2016-9078.html https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1009026 https://bugzilla.suse.com/1010401 https://bugzilla.suse.com/1010404 https://bugzilla.suse.com/1010410 https://bugzilla.suse.com/1010411 https://bugzilla.suse.com/1010427 https://bugzilla.suse.com/1012807 https://bugzilla.suse.com/1012964 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: AUKEY KM-G3 Keyboard Link: http://www.techpowerup.com/reviews/AUKEY/KM-G3 Brief: AUKEY is a brand I have seen a lot on Amazon, mainly selling power banks and USB hubs. They have now decided to break into the peripheral market with a very affordable mechanical keyboard.
-
SUSE Security Update: Security update for java-1_6_0-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3010-1 Rating: important References: #1009280 Cross-References: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 CVE-2016-5568 CVE-2016-5573 CVE-2016-5597 Affected Products: SUSE Linux Enterprise Module for Legacy Software 12 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for java-1_6_0-ibm fixes the following issues: - Version update to 6.0-16.35 (bsc#1009280) fixing the following CVE's: CVE-2016-5568, CVE-2016-5556, CVE-2016-5573, CVE-2016-5597, CVE-2016-5554, CVE-2016-5542 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Legacy Software 12: zypper in -t patch SUSE-SLE-Module-Legacy-12-2016-1752=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64): java-1_6_0-ibm-1.6.0_sr16.35-43.2 java-1_6_0-ibm-fonts-1.6.0_sr16.35-43.2 java-1_6_0-ibm-jdbc-1.6.0_sr16.35-43.2 - SUSE Linux Enterprise Module for Legacy Software 12 (x86_64): java-1_6_0-ibm-plugin-1.6.0_sr16.35-43.2 References: https://www.suse.com/security/cve/CVE-2016-5542.html https://www.suse.com/security/cve/CVE-2016-5554.html https://www.suse.com/security/cve/CVE-2016-5556.html https://www.suse.com/security/cve/CVE-2016-5568.html https://www.suse.com/security/cve/CVE-2016-5573.html https://www.suse.com/security/cve/CVE-2016-5597.html https://bugzilla.suse.com/1009280 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Noctua – This is a brand that you have likely heard of throughout the years, but if not, you really need to look into them more. Noctua is well known for their highly successful and high quality CPU coolers, cooling fans, and thermal pastes. It has been a while since we’ve looked at a product from Noctua, so today we’re going to take a look at a cooler that is nearly identical to one that we previously reviewed, but with a couple revisions. This particular cooler, the NH-D15S, was originally released on August 28, 2015, so it has been around for a while, but still performs like a king. Take a look! Article Title: Noctua NH-D15S versus NH-D15 CPU Cooler Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/noctua-nh-d15s-versus-nh-d15-cpu-cooler-review_188613 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
Linksys WRT3200ACM MU-MIMO Wireless Router Review @ ThinkComputers.org
news posted a topic in Upcoming News
Linksys WRT3200ACM MU-MIMO Wireless Router Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/linksys-wrt3200acm-mu-mimo-wireless-router-review/ Image URL: http://www.thinkcomputers.org/reviews/linksys_wrt3200_acm/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/linksys_wrt3200_acm/small.jpg Quote: "Linksys is a brand many of us know. My first wireless router was a Linksys and now that Linksys was switched their router design back to the older style taking a look at this router brings back a little nostalgia. Of course this router is nothing like the first Linksys router I owned, this is the new WRT3200ACM MU-MIMO Wireless Router. This new router in Linksys’ WRT family features Multi-User Multiple Input Multiple Output (MU-MIMO) data streaming and Tri-Stream 160 technology, that doubles the 80MHz channel width on the 5GHz band to achieve faster throughput speeds. This router also gives you four Gigabit Ethernet ports, a USB 3.0 port, and a very interesting combo USB / eSATA port. Can this router prove to be one to get this Holiday season?" -
Cooler Master MasterLiquid Pro 140 Closed Loop Water Cooler Review @ APH Networks
news posted a topic in Upcoming News
-------- COOLER MASTER MASTERLIQUID PRO 140 CLOSED LOOP WATER COOLER REVIEW ( -at -) APH NETWORKS -------------------------------------------------------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Cooler Master MasterLiquid Pro 140 Closed Loop Water Cooler Review ( -at -) APH Networks * Description: The Cooler Master MasterLiquid Pro 140 is a sweet liquid cooler for your rig that performs very well as long as you do not run into any compatibility issues. * Link: http://aphnetworks.com/reviews/cooler-master-masterliquidpro-140 * Image: http://aphnetworks.com/review/cooler-master-masterliquidpro-140/004.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
<http://www.eteknix.com> Plextor S2C 512GB Entry-Level SATA3 Solid State Drive Review Deciding whether you want to enter the SSD market can be a tricky one, especially if you want both capacity and performance, preferably for a small asking price. The good news is that Plextor made a drive series for just such an occasion and it is called the S2. Today I'm taking the Plextor S2C 512GB 2.5-inch solid state drive  in for a closer look and some benchmark tests. URL - http://www.eteknix.com/plextor-s2c-512gb-entry-level-sata3-solid-state-drive-review/ --
-
[gentoo-announce] [ GLSA 201612-11 ] Chromium: Multiple vulnerabilities
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** Older Phones That Are Still Great Buys ------------------------------------------------------------ ** http://www.techspot.com/article/1288-older-phones-great-buys/ ------------------------------------------------------------ It's almost always better to purchase a last-generation flagship over a current-gen mid-range device. Last-gen flagships routinely pack better hardware, superior cameras, better performance, and more software features. You won't be getting the freshest hardware, however you'll be surprised at the value some year-old products can provide. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
[gentoo-announce] [ GLSA 201612-13 ] nghttp2: Denial of Service
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** Older Phones That Are Still Great Buys ------------------------------------------------------------ ** http://www.techspot.com/article/1288-older-phones-great-buys/ ------------------------------------------------------------ It's almost always better to purchase a last-generation flagship over a current-gen mid-range device. Last-gen flagships routinely pack better hardware, superior cameras, better performance, and more software features. You won't be getting the freshest hardware, however you'll be surprised at the value some year-old products can provide. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
** TECHSPOT ------------------------------------------------------------ ** Older Phones That Are Still Great Buys ------------------------------------------------------------ ** http://www.techspot.com/article/1288-older-phones-great-buys/ ------------------------------------------------------------ It's almost always better to purchase a last-generation flagship over a current-gen mid-range device. Last-gen flagships routinely pack better hardware, superior cameras, better performance, and more software features. You won't be getting the freshest hardware, however you'll be surprised at the value some year-old products can provide. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
** TECHSPOT ------------------------------------------------------------ ** Older Phones That Are Still Great Buys ------------------------------------------------------------ ** http://www.techspot.com/article/1288-older-phones-great-buys/ ------------------------------------------------------------ It's almost always better to purchase a last-generation flagship over a current-gen mid-range device. Last-gen flagships routinely pack better hardware, superior cameras, better performance, and more software features. You won't be getting the freshest hardware, however you'll be surprised at the value some year-old products can provide. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
** TECHSPOT ------------------------------------------------------------ ** Older Phones That Are Still Great Buys ------------------------------------------------------------ ** http://www.techspot.com/article/1288-older-phones-great-buys/ ------------------------------------------------------------ It's almost always better to purchase a last-generation flagship over a current-gen mid-range device. Last-gen flagships routinely pack better hardware, superior cameras, better performance, and more software features. You won't be getting the freshest hardware, however you'll be surprised at the value some year-old products can provide. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Title: AK Racing PRO X Gaming Chair Review ( -at -) NikKTech Description: Wider, deeper and taller the ProX Gaming Chair by AK Racing is not only ideal for larger people but also people who have higher standards both in comfort and quality. Article Link: http://www.nikktech.com/main/articles/peripherals/gaming-chairs/7229-ak-raci ng-pro-x-gaming-chair-review Image Link: http://www.nikktech.com/main/images/pics/reviews/akracing/prox/ak_racing_pro xa.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
[gentoo-announce] [ GLSA 201612-10 ] libvirt: Directory traversal
news posted a topic in Upcoming News
openSUSE Security Update: Security update for Mozilla Thunderbird ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2991-1 Rating: important References: #1012964 Cross-References: CVE-2016-9079 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update contains Mozilla Thunderbird 45.5.1 and fixes one vulnerability. In Mozilla Thunderbird, this vulnerability may be exploited when used in a browser-like context. - CVE-2016-9079: SVG Animation Remote Code Execution (MFSA 2016-92, bsc#1012964, bmo#1321066) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1393=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1393=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1393=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): MozillaThunderbird-45.5.1-28.2 MozillaThunderbird-buildsymbols-45.5.1-28.2 MozillaThunderbird-debuginfo-45.5.1-28.2 MozillaThunderbird-debugsource-45.5.1-28.2 MozillaThunderbird-devel-45.5.1-28.2 MozillaThunderbird-translations-common-45.5.1-28.2 MozillaThunderbird-translations-other-45.5.1-28.2 - openSUSE Leap 42.1 (i586 x86_64): MozillaThunderbird-45.5.1-28.2 MozillaThunderbird-buildsymbols-45.5.1-28.2 MozillaThunderbird-debuginfo-45.5.1-28.2 MozillaThunderbird-debugsource-45.5.1-28.2 MozillaThunderbird-devel-45.5.1-28.2 MozillaThunderbird-translations-common-45.5.1-28.2 MozillaThunderbird-translations-other-45.5.1-28.2 - openSUSE 13.2 (i586 x86_64): MozillaThunderbird-45.5.1-55.1 MozillaThunderbird-buildsymbols-45.5.1-55.1 MozillaThunderbird-debuginfo-45.5.1-55.1 MozillaThunderbird-debugsource-45.5.1-55.1 MozillaThunderbird-devel-45.5.1-55.1 MozillaThunderbird-translations-common-45.5.1-55.1 MozillaThunderbird-translations-other-45.5.1-55.1 References: https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1012964 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
openSUSE Security Update: Security update for Mozilla Thunderbird ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2991-1 Rating: important References: #1012964 Cross-References: CVE-2016-9079 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update contains Mozilla Thunderbird 45.5.1 and fixes one vulnerability. In Mozilla Thunderbird, this vulnerability may be exploited when used in a browser-like context. - CVE-2016-9079: SVG Animation Remote Code Execution (MFSA 2016-92, bsc#1012964, bmo#1321066) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1393=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1393=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1393=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): MozillaThunderbird-45.5.1-28.2 MozillaThunderbird-buildsymbols-45.5.1-28.2 MozillaThunderbird-debuginfo-45.5.1-28.2 MozillaThunderbird-debugsource-45.5.1-28.2 MozillaThunderbird-devel-45.5.1-28.2 MozillaThunderbird-translations-common-45.5.1-28.2 MozillaThunderbird-translations-other-45.5.1-28.2 - openSUSE Leap 42.1 (i586 x86_64): MozillaThunderbird-45.5.1-28.2 MozillaThunderbird-buildsymbols-45.5.1-28.2 MozillaThunderbird-debuginfo-45.5.1-28.2 MozillaThunderbird-debugsource-45.5.1-28.2 MozillaThunderbird-devel-45.5.1-28.2 MozillaThunderbird-translations-common-45.5.1-28.2 MozillaThunderbird-translations-other-45.5.1-28.2 - openSUSE 13.2 (i586 x86_64): MozillaThunderbird-45.5.1-55.1 MozillaThunderbird-buildsymbols-45.5.1-55.1 MozillaThunderbird-debuginfo-45.5.1-55.1 MozillaThunderbird-debugsource-45.5.1-55.1 MozillaThunderbird-devel-45.5.1-55.1 MozillaThunderbird-translations-common-45.5.1-55.1 MozillaThunderbird-translations-other-45.5.1-55.1 References: https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1012964 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[security-announce] openSUSE-SU-2016:2992-1: important: Security update for vim
news posted a topic in Upcoming News
openSUSE Security Update: Security update for vim ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2992-1 Rating: important References: #1010685 Cross-References: CVE-2016-1248 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for vim fixes the following security issues: - Fixed CVE-2016-1248 an arbitrary command execution vulnerability (bsc#1010685) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1391=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1391=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): gvim-7.4.326-8.1 gvim-debuginfo-7.4.326-8.1 vim-7.4.326-8.1 vim-debuginfo-7.4.326-8.1 vim-debugsource-7.4.326-8.1 - openSUSE Leap 42.1 (noarch): vim-data-7.4.326-8.1 - openSUSE 13.2 (i586 x86_64): gvim-7.4.461.hg.6253-3.1 gvim-debuginfo-7.4.461.hg.6253-3.1 vim-7.4.461.hg.6253-3.1 vim-debuginfo-7.4.461.hg.6253-3.1 vim-debugsource-7.4.461.hg.6253-3.1 - openSUSE 13.2 (noarch): vim-data-7.4.461.hg.6253-3.1 References: https://www.suse.com/security/cve/CVE-2016-1248.html https://bugzilla.suse.com/1010685 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] openSUSE-SU-2016:2993-1: important: Security update for vim
news posted a topic in Upcoming News
openSUSE Security Update: Security update for vim ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2993-1 Rating: important References: #1010685 #988903 Cross-References: CVE-2016-1248 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for vim fixes the following security issues: - Fixed CVE-2016-1248 an arbitrary command execution vulnerability (bsc#1010685) This update for vim fixes the following issues: - Fix build with Python 3.5. (bsc#988903) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1390=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): gvim-7.4.326-8.2 gvim-debuginfo-7.4.326-8.2 vim-7.4.326-8.2 vim-debuginfo-7.4.326-8.2 vim-debugsource-7.4.326-8.2 - openSUSE Leap 42.2 (noarch): vim-data-7.4.326-8.2 References: https://www.suse.com/security/cve/CVE-2016-1248.html https://bugzilla.suse.com/1010685 https://bugzilla.suse.com/988903 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
openSUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2994-1 Rating: important References: #1012807 #1012964 Cross-References: CVE-2016-9078 CVE-2016-9079 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: MozillaFirefox is updated to version 50.0.2 which fixes the following issues: * Firefox crashed with 3rd party Chinese IME when using IME text (fixed in version 50.0.1) * Redirection from an HTTP connection to a data: URL could inherit wrong origin after an HTTP redirect (fixed in version 50.0.1, bmo#1317641, MFSA 2016-91, boo#1012807, CVE-2016-9078) * Maliciously crafted SVG animations could cause remote code execution (fixed in version 50.0.2, bmo#1321066, MFSA 2016-92, boo##1012964, CVE-2016-9079) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1392=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1392=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1392=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): MozillaFirefox-50.0.2-42.2 MozillaFirefox-branding-upstream-50.0.2-42.2 MozillaFirefox-buildsymbols-50.0.2-42.2 MozillaFirefox-debuginfo-50.0.2-42.2 MozillaFirefox-debugsource-50.0.2-42.2 MozillaFirefox-devel-50.0.2-42.2 MozillaFirefox-translations-common-50.0.2-42.2 MozillaFirefox-translations-other-50.0.2-42.2 - openSUSE Leap 42.1 (x86_64): MozillaFirefox-50.0.2-42.1 MozillaFirefox-branding-upstream-50.0.2-42.1 MozillaFirefox-buildsymbols-50.0.2-42.1 MozillaFirefox-debuginfo-50.0.2-42.1 MozillaFirefox-debugsource-50.0.2-42.1 MozillaFirefox-devel-50.0.2-42.1 MozillaFirefox-translations-common-50.0.2-42.1 MozillaFirefox-translations-other-50.0.2-42.1 - openSUSE 13.2 (i586 x86_64): MozillaFirefox-50.0.2-91.1 MozillaFirefox-branding-upstream-50.0.2-91.1 MozillaFirefox-buildsymbols-50.0.2-91.1 MozillaFirefox-debuginfo-50.0.2-91.1 MozillaFirefox-debugsource-50.0.2-91.1 MozillaFirefox-devel-50.0.2-91.1 MozillaFirefox-translations-common-50.0.2-91.1 MozillaFirefox-translations-other-50.0.2-91.1 References: https://www.suse.com/security/cve/CVE-2016-9078.html https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1012807 https://bugzilla.suse.com/1012964 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org