Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2399-1 Rating: critical References: #1000362 Cross-References: CVE-2016-2776 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The nameserver bind was updated to fix a remote denial of service vulnerability, where a crafted packet could cause the nameserver to abort. (CVE-2016-2776, bsc#1000362) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1399=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1399=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1399=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): bind-debuginfo-9.9.9P1-46.1 bind-debugsource-9.9.9P1-46.1 bind-devel-9.9.9P1-46.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): bind-9.9.9P1-46.1 bind-chrootenv-9.9.9P1-46.1 bind-debuginfo-9.9.9P1-46.1 bind-debugsource-9.9.9P1-46.1 bind-libs-9.9.9P1-46.1 bind-libs-debuginfo-9.9.9P1-46.1 bind-utils-9.9.9P1-46.1 bind-utils-debuginfo-9.9.9P1-46.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): bind-libs-32bit-9.9.9P1-46.1 bind-libs-debuginfo-32bit-9.9.9P1-46.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): bind-doc-9.9.9P1-46.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): bind-debuginfo-9.9.9P1-46.1 bind-debugsource-9.9.9P1-46.1 bind-libs-32bit-9.9.9P1-46.1 bind-libs-9.9.9P1-46.1 bind-libs-debuginfo-32bit-9.9.9P1-46.1 bind-libs-debuginfo-9.9.9P1-46.1 bind-utils-9.9.9P1-46.1 bind-utils-debuginfo-9.9.9P1-46.1 References: https://www.suse.com/security/cve/CVE-2016-2776.html https://bugzilla.suse.com/1000362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  2. SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2401-1 Rating: critical References: #1000362 Cross-References: CVE-2016-2776 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The nameserver bind was updated to fix a remote denial of service vulnerability, where a crafted packet could cause the nameserver to abort. (CVE-2016-2776, bsc#1000362) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1400=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1400=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (noarch): bind-doc-9.9.9P1-28.20.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): bind-9.9.9P1-28.20.1 bind-chrootenv-9.9.9P1-28.20.1 bind-debuginfo-9.9.9P1-28.20.1 bind-debugsource-9.9.9P1-28.20.1 bind-libs-32bit-9.9.9P1-28.20.1 bind-libs-9.9.9P1-28.20.1 bind-libs-debuginfo-32bit-9.9.9P1-28.20.1 bind-libs-debuginfo-9.9.9P1-28.20.1 bind-utils-9.9.9P1-28.20.1 bind-utils-debuginfo-9.9.9P1-28.20.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): bind-9.9.9P1-28.20.1 bind-chrootenv-9.9.9P1-28.20.1 bind-debuginfo-9.9.9P1-28.20.1 bind-debugsource-9.9.9P1-28.20.1 bind-libs-9.9.9P1-28.20.1 bind-libs-debuginfo-9.9.9P1-28.20.1 bind-utils-9.9.9P1-28.20.1 bind-utils-debuginfo-9.9.9P1-28.20.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): bind-libs-32bit-9.9.9P1-28.20.1 bind-libs-debuginfo-32bit-9.9.9P1-28.20.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): bind-doc-9.9.9P1-28.20.1 References: https://www.suse.com/security/cve/CVE-2016-2776.html https://bugzilla.suse.com/1000362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. SUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2404-1 Rating: important References: #949520 #998309 Cross-References: CVE-2016-6662 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for mariadb to 1.0.0.27 fixes the following issues: Security issue fixed: * CVE-2016-6662: A malicious user with SQL and filesystem access could create a my.cnf in the datadir and, under certain circumstances, execute arbitrary code as mysql (or even root) user. (bsc#998309) * release notes: * https://kb.askmonty.org/en/mariadb-10027-release-notes * changelog: * https://kb.askmonty.org/en/mariadb-10027-changelog Bugs fixed: - Make ORDER BY optimization functions take into account multiple equalities. (bsc#949520) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1397=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1397=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1397=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1397=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): libmysqlclient_r18-10.0.27-12.1 libmysqlclient_r18-32bit-10.0.27-12.1 mariadb-debuginfo-10.0.27-12.1 mariadb-debugsource-10.0.27-12.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): libmysqlclient-devel-10.0.27-12.1 libmysqlclient_r18-10.0.27-12.1 libmysqld-devel-10.0.27-12.1 libmysqld18-10.0.27-12.1 libmysqld18-debuginfo-10.0.27-12.1 mariadb-debuginfo-10.0.27-12.1 mariadb-debugsource-10.0.27-12.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libmysqlclient18-10.0.27-12.1 libmysqlclient18-debuginfo-10.0.27-12.1 mariadb-10.0.27-12.1 mariadb-client-10.0.27-12.1 mariadb-client-debuginfo-10.0.27-12.1 mariadb-debuginfo-10.0.27-12.1 mariadb-debugsource-10.0.27-12.1 mariadb-errormessages-10.0.27-12.1 mariadb-tools-10.0.27-12.1 mariadb-tools-debuginfo-10.0.27-12.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libmysqlclient18-32bit-10.0.27-12.1 libmysqlclient18-debuginfo-32bit-10.0.27-12.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libmysqlclient18-10.0.27-12.1 libmysqlclient18-32bit-10.0.27-12.1 libmysqlclient18-debuginfo-10.0.27-12.1 libmysqlclient18-debuginfo-32bit-10.0.27-12.1 libmysqlclient_r18-10.0.27-12.1 libmysqlclient_r18-32bit-10.0.27-12.1 mariadb-10.0.27-12.1 mariadb-client-10.0.27-12.1 mariadb-client-debuginfo-10.0.27-12.1 mariadb-debuginfo-10.0.27-12.1 mariadb-debugsource-10.0.27-12.1 mariadb-errormessages-10.0.27-12.1 References: https://www.suse.com/security/cve/CVE-2016-6662.html https://bugzilla.suse.com/949520 https://bugzilla.suse.com/998309 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  4. SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2405-1 Rating: critical References: #1000362 Cross-References: CVE-2016-2776 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The nameserver bind was updated to fix a remote denial of service vulnerability, where a crafted packet could cause the nameserver to abort. (CVE-2016-2776, bsc#1000362) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-bind-12763=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-bind-12763=1 - SUSE Manager 2.1: zypper in -t patch sleman21-bind-12763=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-bind-12763=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-bind-12763=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-bind-12763=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-bind-12763=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-bind-12763=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-bind-12763=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-bind-12763=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-bind-12763=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-32bit-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Manager Proxy 2.1 (x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-32bit-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Manager 2.1 (s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-32bit-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-devel-9.9.6P1-0.30.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64): bind-devel-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): bind-libs-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): bind-libs-x86-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): bind-libs-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-devel-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): bind-libs-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-debuginfo-9.9.6P1-0.30.1 bind-debugsource-9.9.6P1-0.30.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): bind-debuginfo-9.9.6P1-0.30.1 bind-debugsource-9.9.6P1-0.30.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): bind-debuginfo-9.9.6P1-0.30.1 bind-debugsource-9.9.6P1-0.30.1 References: https://www.suse.com/security/cve/CVE-2016-2776.html https://bugzilla.suse.com/1000362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kvm security update Advisory ID: RHSA-2016:1943-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1943.html Issue date: 2016-09-27 CVE Names: CVE-2016-3710 CVE-2016-5403 ===================================================================== 1. Summary: An update for kvm is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Multi OS (v. 5 client) - x86_64 Red Hat Enterprise Linux Virtualization (v. 5 server) - x86_64 3. Description: KVM (for Kernel-based Virtual Machine) is a full virtualization solution for Linux on x86 hardware. Using KVM, one can run multiple virtual machines running unmodified Linux or Windows images. Each virtual machine has private virtualized hardware: a network card, disk, graphics adapter, etc. Security Fix(es): * An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions (VBE) support performed read/write operations using I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process. (CVE-2016-3710) * Quick Emulator(QEMU) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement results in unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403) Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang (360 Marvel Team) for reporting CVE-2016-3710 and hongzhenhao (Marvel Team) for reporting CVE-2016-5403. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 Note: The procedure in the Solution section must be performed before this update will take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module 1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS 6. Package List: Red Hat Enterprise Linux Desktop Multi OS (v. 5 client): Source: kvm-83-276.el5_11.src.rpm x86_64: kmod-kvm-83-276.el5_11.x86_64.rpm kmod-kvm-debug-83-276.el5_11.x86_64.rpm kvm-83-276.el5_11.x86_64.rpm kvm-debuginfo-83-276.el5_11.x86_64.rpm kvm-qemu-img-83-276.el5_11.x86_64.rpm kvm-tools-83-276.el5_11.x86_64.rpm Red Hat Enterprise Linux Virtualization (v. 5 server): Source: kvm-83-276.el5_11.src.rpm x86_64: kmod-kvm-83-276.el5_11.x86_64.rpm kmod-kvm-debug-83-276.el5_11.x86_64.rpm kvm-83-276.el5_11.x86_64.rpm kvm-debuginfo-83-276.el5_11.x86_64.rpm kvm-qemu-img-83-276.el5_11.x86_64.rpm kvm-tools-83-276.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3710 https://access.redhat.com/security/cve/CVE-2016-5403 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX6pksXlSAg2UNWIIRAjT6AKCbdp8zHq3cHFmNd3HvfNOuBoHA9wCdGIcl nghWH7GgFCM4mrWvbUElvRg= =2zya -----END PGP SIGNATURE----- --
  6. SUSE Security Update: Security update for openssl ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2394-1 Rating: important References: #979475 #982575 #982745 #983249 #988591 #990419 #993819 #994749 #994844 #995075 #995324 #995359 #995377 #998190 #999665 #999666 #999668 Cross-References: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 11 vulnerabilities and has 6 fixes is now available. Description: This update for openssl fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) More information can be found on: https://www.openssl.org/news/secadv/20160922.txt Also following bugs were fixed: * update expired S/MIME certs (bsc#979475) * improve s390x performance (bsc#982745) * allow >= 64GB AESGCM transfers (bsc#988591) * fix crash in print_notice (bsc#998190) * resume reading from /dev/urandom when interrupted by a signal (bsc#995075) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1393=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1393=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1393=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): libopenssl-devel-1.0.1i-52.1 openssl-debuginfo-1.0.1i-52.1 openssl-debugsource-1.0.1i-52.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libopenssl1_0_0-1.0.1i-52.1 libopenssl1_0_0-debuginfo-1.0.1i-52.1 libopenssl1_0_0-hmac-1.0.1i-52.1 openssl-1.0.1i-52.1 openssl-debuginfo-1.0.1i-52.1 openssl-debugsource-1.0.1i-52.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libopenssl1_0_0-32bit-1.0.1i-52.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-52.1 libopenssl1_0_0-hmac-32bit-1.0.1i-52.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): openssl-doc-1.0.1i-52.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libopenssl1_0_0-1.0.1i-52.1 libopenssl1_0_0-32bit-1.0.1i-52.1 libopenssl1_0_0-debuginfo-1.0.1i-52.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-52.1 openssl-1.0.1i-52.1 openssl-debuginfo-1.0.1i-52.1 openssl-debugsource-1.0.1i-52.1 References: https://www.suse.com/security/cve/CVE-2016-2177.html https://www.suse.com/security/cve/CVE-2016-2178.html https://www.suse.com/security/cve/CVE-2016-2179.html https://www.suse.com/security/cve/CVE-2016-2180.html https://www.suse.com/security/cve/CVE-2016-2181.html https://www.suse.com/security/cve/CVE-2016-2182.html https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-6302.html https://www.suse.com/security/cve/CVE-2016-6303.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6306.html https://bugzilla.suse.com/979475 https://bugzilla.suse.com/982575 https://bugzilla.suse.com/982745 https://bugzilla.suse.com/983249 https://bugzilla.suse.com/988591 https://bugzilla.suse.com/990419 https://bugzilla.suse.com/993819 https://bugzilla.suse.com/994749 https://bugzilla.suse.com/994844 https://bugzilla.suse.com/995075 https://bugzilla.suse.com/995324 https://bugzilla.suse.com/995359 https://bugzilla.suse.com/995377 https://bugzilla.suse.com/998190 https://bugzilla.suse.com/999665 https://bugzilla.suse.com/999666 https://bugzilla.suse.com/999668 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  7. SUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2395-1 Rating: important References: #949520 #998309 Cross-References: CVE-2016-6662 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for mariadb to 1.0.0.27 fixes the following issues: Security issue fixed: * CVE-2016-6662: A malicious user with SQL and filesystem access could create a my.cnf in the datadir and , under certain circumstances, execute arbitrary code as mysql (or even root) user. (bsc#998309) * release notes: * https://kb.askmonty.org/en/mariadb-10027-release-notes * changelog: * https://kb.askmonty.org/en/mariadb-10027-changelog Bugs fixed: - Make ORDER BY optimization functions take into account multiple equalities. (bsc#949520) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1394=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1394=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): libmysqlclient-devel-10.0.27-20.13.1 libmysqlclient18-10.0.27-20.13.1 libmysqlclient18-32bit-10.0.27-20.13.1 libmysqlclient18-debuginfo-10.0.27-20.13.1 libmysqlclient18-debuginfo-32bit-10.0.27-20.13.1 libmysqlclient_r18-10.0.27-20.13.1 libmysqld-devel-10.0.27-20.13.1 libmysqld18-10.0.27-20.13.1 libmysqld18-debuginfo-10.0.27-20.13.1 mariadb-10.0.27-20.13.1 mariadb-client-10.0.27-20.13.1 mariadb-client-debuginfo-10.0.27-20.13.1 mariadb-debuginfo-10.0.27-20.13.1 mariadb-debugsource-10.0.27-20.13.1 mariadb-errormessages-10.0.27-20.13.1 mariadb-tools-10.0.27-20.13.1 mariadb-tools-debuginfo-10.0.27-20.13.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): libmysqlclient-devel-10.0.27-20.13.1 libmysqlclient18-10.0.27-20.13.1 libmysqlclient18-debuginfo-10.0.27-20.13.1 libmysqlclient_r18-10.0.27-20.13.1 libmysqld-devel-10.0.27-20.13.1 libmysqld18-10.0.27-20.13.1 libmysqld18-debuginfo-10.0.27-20.13.1 mariadb-10.0.27-20.13.1 mariadb-client-10.0.27-20.13.1 mariadb-client-debuginfo-10.0.27-20.13.1 mariadb-debuginfo-10.0.27-20.13.1 mariadb-debugsource-10.0.27-20.13.1 mariadb-errormessages-10.0.27-20.13.1 mariadb-tools-10.0.27-20.13.1 mariadb-tools-debuginfo-10.0.27-20.13.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libmysqlclient18-32bit-10.0.27-20.13.1 libmysqlclient18-debuginfo-32bit-10.0.27-20.13.1 References: https://www.suse.com/security/cve/CVE-2016-6662.html https://bugzilla.suse.com/949520 https://bugzilla.suse.com/998309 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=8bd79d5e86&e=0c004f9c13) SanDisk recently launched a new line of portable storage products, with photographers, videographers, and creative professionals in mind. The particular drive we'll be showing you here, the SanDisk Extreme 510, has a 480GB capacity and attaches to a PC using USB, though smaller capacities are also available. Not only does it have the performance of an SSD, with up to 430MB/s reads and 400MB/s writes over a USB 3.0 connection, but it is also water resistant, dust resistant (IP55 rating), and rugged enough to handle the rigors of mobile computing... SanDisk Extreme 510 Portable SSD Review: Rugged, External Storage (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=170ff43379&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a4871a0ec8&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9c793618e0&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=29294ec0f8&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d02e8f4a5b&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=28aa01ff4e&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ae01b3a917&e=0c004f9c13 ============================================================
  9. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1939-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1939.html Issue date: 2016-09-27 CVE Names: CVE-2016-5696 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important) Red Hat would like to thank Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting this issue. Bug Fix(es): * Previously, the BUG_ON() signal appeared in the fs_clear_inode() function where the nfs_have_writebacks() function reported a positive value for nfs_inode->npages. As a consequence, a kernel panic occurred. The provided patch performs a serialization by holding the inode i_lock over the check of PagePrivate and locking the request, which fixes this bug. (BZ#1365163) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure. 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: kernel-2.6.32-504.52.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm kernel-doc-2.6.32-504.52.1.el6.noarch.rpm kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.52.1.el6.x86_64.rpm kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm perf-2.6.32-504.52.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm python-perf-2.6.32-504.52.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: kernel-2.6.32-504.52.1.el6.src.rpm i386: kernel-2.6.32-504.52.1.el6.i686.rpm kernel-debug-2.6.32-504.52.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm kernel-devel-2.6.32-504.52.1.el6.i686.rpm kernel-headers-2.6.32-504.52.1.el6.i686.rpm perf-2.6.32-504.52.1.el6.i686.rpm perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm kernel-doc-2.6.32-504.52.1.el6.noarch.rpm kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm ppc64: kernel-2.6.32-504.52.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-504.52.1.el6.ppc64.rpm kernel-debug-2.6.32-504.52.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-504.52.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm kernel-devel-2.6.32-504.52.1.el6.ppc64.rpm kernel-headers-2.6.32-504.52.1.el6.ppc64.rpm perf-2.6.32-504.52.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm s390x: kernel-2.6.32-504.52.1.el6.s390x.rpm kernel-debug-2.6.32-504.52.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm kernel-debug-devel-2.6.32-504.52.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm kernel-devel-2.6.32-504.52.1.el6.s390x.rpm kernel-headers-2.6.32-504.52.1.el6.s390x.rpm kernel-kdump-2.6.32-504.52.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-504.52.1.el6.s390x.rpm perf-2.6.32-504.52.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm x86_64: kernel-2.6.32-504.52.1.el6.x86_64.rpm kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm perf-2.6.32-504.52.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm python-perf-2.6.32-504.52.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm python-perf-2.6.32-504.52.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm python-perf-2.6.32-504.52.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm python-perf-2.6.32-504.52.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX6o4fXlSAg2UNWIIRAjgrAJ4wqUWXEmG3769ycxYKA0e/jtRAkwCfWOUn kls74N7MY3LKo17IvKh1Md8= =cmdw -----END PGP SIGNATURE----- --
  10. Win a Sumo Air Lounge Chair! ( -at -) ThinkComputers.org Contest Link: http://www.thinkcomputers.org/win-a-sumo-air-lounge-chair/ Image URL: http://www.thinkcomputers.org/giveaways/sumo-giveaway.jpg Alt Image URL: http://www.thinkcomputers.org/giveaways/sumo-giveaway-small.jpg Quote: "We are back with another contest! This time we are teaming up with our friends from Sumo Lounge to give away one of their Sumo Air inflatable lounge chairs! These inflatable lounge chairs are just awesome and perfect for the beach or park! Don’t believe us? Check out our full review here! We have one (1) Sumo Air (black) to give away to one lucky person! We will be running this contest on Facebook and it really is quite simple to enter! See the instructions below on how you can enter! A big thanks to Sumo Lounge for providing the Sumo Air for us to give away!"
  11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2016:1940-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1940.html Issue date: 2016-09-27 CVE Names: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 CVE-2016-2181 CVE-2016-2182 CVE-2016-6302 CVE-2016-6304 CVE-2016-6306 ===================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178) * It was discovered that the Datagram TLS (DTLS) implementation could fail to release memory in certain cases. A malicious DTLS client could cause a DTLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory. (CVE-2016-2179) * A flaw was found in the Datagram TLS (DTLS) replay protection implementation in OpenSSL. A remote attacker could possibly use this flaw to make a DTLS server using OpenSSL to reject further packets sent from a DTLS client over an established DTLS connection. (CVE-2016-2181) * An out of bounds write flaw was discovered in the OpenSSL BN_bn2dec() function. An attacker able to make an application using OpenSSL to process a large BIGNUM could cause the application to crash or, possibly, execute arbitrary code. (CVE-2016-2182) * A flaw was found in the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183) This update mitigates the CVE-2016-2183 issue by lowering priority of DES cipher suites so they are not preferred over cipher suites using AES. For compatibility reasons, DES cipher suites remain enabled by default and included in the set of cipher suites identified by the HIGH cipher string. Future updates may move them to MEDIUM or not enable them by default. * An integer underflow flaw leading to a buffer over-read was found in the way OpenSSL parsed TLS session tickets. A remote attacker could use this flaw to crash a TLS server using OpenSSL if it used SHA-512 as HMAC for session tickets. (CVE-2016-6302) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * An out of bounds read flaw was found in the way OpenSSL formatted Public Key Infrastructure Time-Stamp Protocol data for printing. An attacker could possibly cause an application using OpenSSL to crash if it printed time stamp data from the attacker. (CVE-2016-2180) * Multiple out of bounds read flaws were found in the way OpenSSL handled certain TLS/SSL protocol handshake messages. A remote attacker could possibly use these flaws to crash a TLS/SSL server or client using OpenSSL. (CVE-2016-6306) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and CVE-2016-6306 and OpenVPN for reporting CVE-2016-2183. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304 and CVE-2016-6306; and Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as the original reporters of CVE-2016-2183. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase 1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation 1359615 - CVE-2016-2180 OpenSSL: OOB read in TS_OBJ_print_bio() 1367340 - CVE-2016-2182 openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec() 1369113 - CVE-2016-2181 openssl: DTLS replay protection bypass allows DoS against DTLS connection 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1369504 - CVE-2016-2179 openssl: DTLS memory exhaustion DoS when messages are not removed from fragment buffer 1369855 - CVE-2016-6302 openssl: Insufficient TLS session ticket HMAC length checks 1377594 - CVE-2016-6306 openssl: certificate message OOB reads 1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm i386: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-perl-1.0.1e-48.el6_8.3.i686.rpm openssl-static-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm i386: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm ppc64: openssl-1.0.1e-48.el6_8.3.ppc.rpm openssl-1.0.1e-48.el6_8.3.ppc64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.ppc.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.ppc64.rpm openssl-devel-1.0.1e-48.el6_8.3.ppc.rpm openssl-devel-1.0.1e-48.el6_8.3.ppc64.rpm s390x: openssl-1.0.1e-48.el6_8.3.s390.rpm openssl-1.0.1e-48.el6_8.3.s390x.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.s390.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.s390x.rpm openssl-devel-1.0.1e-48.el6_8.3.s390.rpm openssl-devel-1.0.1e-48.el6_8.3.s390x.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-perl-1.0.1e-48.el6_8.3.i686.rpm openssl-static-1.0.1e-48.el6_8.3.i686.rpm ppc64: openssl-debuginfo-1.0.1e-48.el6_8.3.ppc64.rpm openssl-perl-1.0.1e-48.el6_8.3.ppc64.rpm openssl-static-1.0.1e-48.el6_8.3.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-48.el6_8.3.s390x.rpm openssl-perl-1.0.1e-48.el6_8.3.s390x.rpm openssl-static-1.0.1e-48.el6_8.3.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm i386: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-perl-1.0.1e-48.el6_8.3.i686.rpm openssl-static-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm ppc64: openssl-1.0.1e-51.el7_2.7.ppc64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64.rpm openssl-devel-1.0.1e-51.el7_2.7.ppc.rpm openssl-devel-1.0.1e-51.el7_2.7.ppc64.rpm openssl-libs-1.0.1e-51.el7_2.7.ppc.rpm openssl-libs-1.0.1e-51.el7_2.7.ppc64.rpm ppc64le: openssl-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-devel-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-libs-1.0.1e-51.el7_2.7.ppc64le.rpm s390x: openssl-1.0.1e-51.el7_2.7.s390x.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.s390.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.s390x.rpm openssl-devel-1.0.1e-51.el7_2.7.s390.rpm openssl-devel-1.0.1e-51.el7_2.7.s390x.rpm openssl-libs-1.0.1e-51.el7_2.7.s390.rpm openssl-libs-1.0.1e-51.el7_2.7.s390x.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-51.el7_2.7.ppc.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64.rpm openssl-perl-1.0.1e-51.el7_2.7.ppc64.rpm openssl-static-1.0.1e-51.el7_2.7.ppc.rpm openssl-static-1.0.1e-51.el7_2.7.ppc64.rpm ppc64le: openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-perl-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-static-1.0.1e-51.el7_2.7.ppc64le.rpm s390x: openssl-debuginfo-1.0.1e-51.el7_2.7.s390.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.s390x.rpm openssl-perl-1.0.1e-51.el7_2.7.s390x.rpm openssl-static-1.0.1e-51.el7_2.7.s390.rpm openssl-static-1.0.1e-51.el7_2.7.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2177 https://access.redhat.com/security/cve/CVE-2016-2178 https://access.redhat.com/security/cve/CVE-2016-2179 https://access.redhat.com/security/cve/CVE-2016-2180 https://access.redhat.com/security/cve/CVE-2016-2181 https://access.redhat.com/security/cve/CVE-2016-2182 https://access.redhat.com/security/cve/CVE-2016-6302 https://access.redhat.com/security/cve/CVE-2016-6304 https://access.redhat.com/security/cve/CVE-2016-6306 https://access.redhat.com/security/updates/classification/#important https://www.openssl.org/news/secadv/20160922.txt 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX6nnFXlSAg2UNWIIRAqklAJ9uGMit/wxZ0CfuGjR7Vi2+AjmGMwCfTpEI xpTW7ApBLmKhVjs49DGYouI= =4VgY -----END PGP SIGNATURE----- --
  12. be quiet! Silent Loop 240mm Liquid CPU Cooler Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=7b045328c0&e=872093acb5 http://www.kitguru.net =BE QUIET! SILENT LOOP 240MM LIQUID CPU COOLER REVIEW= be quiet! has expanded its product range to add three All In One liquid coolers called Silent Loop. be quiet! already lists cases, air coolers and power supplies so liquid coolers are a logical next step. It seems appropriate that Silent Loop is designed by German company Alphacool for its German neighbour be quiet!. Read the review here: http://www.kitguru.net/components/leo-waldock/be-quiet-silent-loop-240mm-all-in-one-liquid-cpu-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=7b045328c0&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  13. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : firefox-esr Version : 45.4.0esr-1~deb7u1 CVE ID : CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or information disclosure. For Debian 7 "Wheezy", these problems have been fixed in version 45.4.0esr-1~deb7u1. We recommend that you upgrade your firefox-esr packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJX6mCEAAoJEPZk0la0aRp9YSQP/iyTFaCmKBS37LK+IiQAvsQk jlf508vMQn6cBxO45/yazbHFN9pc5gUe7dxdvHnHMLmaEUoMlHOYUI3BA1XNwjG8 opbhfsltLEdm7pkqNw+qb+rQbjYTCgLMkehiyzjGcfc1q25ai4UsW4fR74KI4IhH psnl5JtP+QGKYcKM6+sgF57SGaf5qKjxw45aEbIrrK/ChmP1Ii8g2eBJ5+iE41u7 B9uY5AEpQ1nRb4TTAhLTykDSRWylPU1Pjvgh9TNlNkbwRm9EqUp/cDZj8Dm+8eXh flRFC19G+v2azHnfFkw3W32kjOR0IgOYoFPYwOenRp7WtIOWk+SZZGuqUUpDlwId Q+IwvFfmOR3Jp7QBcWt1XEQJtCHmyb713hhKJ9sV1mON+thDBrKvhPklh5cu3K7n 2RNEaSXmK0ISi52OqfLY+oX99vL8IyklPi4pIx0NdSSPFwfSjgtdYBBef1d9Utfz +WM+nASjfFOE9BiIvxacRj0DrFuQDGHSHXHWwKZ4qWW+goF9skGbz9OIhk2V76lM egsHA8W3qJaYHmqfSF2BQ/qD2bdoUT53JW79C41xXJmjyejy1snHUkzLBy7qafxQ jz/RlTurjWOdS/V1RBedKgYAsdX/yq1Cdpa//OhRdQ7nTrNh9D2N199MRluSQbop QSuI/CoQoHtKEjdwiUDa =MPZw -----END PGP SIGNATURE-----
  14. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Raijintek Aeneas Link: http://www.techpowerup.com/reviews/Raijintek/Aeneas Brief: The Raijintek Aeneas is an mATX chassis that allows for multi-GPU and liquid cooling within a compact frame. It also aims to provide a lot of extras at an attractive price point by including unique lighting elements and plenty of fans right out of the box.
  15. *Be Quiet! Silent Loop 280 review* be quiet ! today launches their first ever liquid cooling system kit. We jump right on it and review the Silent Loop 280, an All-in-One Liquid cooling kit that is decent in performance with a 280mm rad and two Pure Wings 2 fans. These liquid cooling kits are pre-fitted with a single loop and ready to install straight out of the box. Armed with pretty nice looks and an attractive price, be quiet! offers a competitive model in the massive LCS kit arena.. Read the full review here <http://www.guru3d.com/articles-pages/be-quiet-silent-loop-280-review,1.html>'>http://www.guru3d.com/articles-pages/be-quiet-silent-loop-280-review,1.html> . URL: http://www.guru3d.com/articles-pages/be-quiet-silent-loop-280-review,1.html <http://www.guru3d.com/articles-pages/be-quiet-silent-loop-280-review,1.html> --
  16. <http://www.eteknix.com> Plextor M8PeG 256GB M.2 NVMe SSD with Heatsink Review We've recently had a look at Plextor's M8P series in the HHHL PCI Express format <http://www.eteknix.com/plextor-m8pey-512gb-pcie-nvme-ssd-review/>  and today I'm taking a look at the small and compact version of the series – the M8PeG 256GB M.2 NVMe SSD  with heatsink and in a 2280 sized form factor. URL - http://www.eteknix.com/plextor-m8peg-256gb-m-2-nvme-ssd-heatsink-review/ --
  17. <http://www.eteknix.com> Drobo 5N 5-Bay NAS Review I've reviewed quite a few NAS devices in my time here at eTeknix and tried a lot more NAS devices before and during that I haven't written about, but the one I'm taking for a spin in the testing area this time is something different and not like other NAS devices: the Drobo 5N. URL - http://www.eteknix.com/drobo-5n-5-bay-nas-review/ --
  18. ** TECHSPOT ------------------------------------------------------------ ** Using a U2F Key to Secure Your Google, Dropbox, and GitHub Accounts ------------------------------------------------------------ ** http://www.techspot.com/article/1245-using-a-u2f-key/ ------------------------------------------------------------ Last week we discussed the basics of two-factor authentication (2FA) and we wanted to delve deeper into one of its methods that go beyond SMS and app-based authentication. The FIDO U2F keys act like secure pen drives you can use for two-factor authentication and the best part of all, they are less than $20. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  19. Hi, here're the Redaktion ocinside.de News from Tuesday, 27 September 2016: Today, we test the Crucial MX300 750 GB SSD on OCinside.de. With the MX300 SSD not just Micron 3D NAND is used for the first time in Crucial SSDs, but there are also new sizes at Crucial with 275 GB, 525 GB, 750 GB, 1 TB and 2 TB. In the following review we will take a look at the features of the new Crucial MX300 750 GB SSD and compare benchmark results with many other SSDs from ADATA, Crucial, Intel, OCZ, Plextor, Samsung and Co.. Title: Crucial MX300 750 GB SSD Review Link: http://www.ocinside.de/test/crucial_mx300_750gb_ssd/ Small news picture: http://www.ocinside.de/media/uploads/crucial_mx300_750gb_ssd-150x72.jpg Thanks for posting and Best Regards, Jens Pressel Redaktion ocinside.de http://www.ocinside.de
  20. Welcome to the Ubuntu Weekly Newsletter, Issue 482 for the weeks of September 12 - 25, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue482 == In This Issue == * Ubuntu Online Summit: 15-16 November 2016 * Ubuntu Touch OTA-13 released * Welcome New Members and Developers * Ubuntu Stats * LoCo Events * Pasi Lallinaho: Code-In winners in San Francisco! * James Page: OpenStack Newton B3 for Ubuntu * Launchpad News: Beta test: new package picker * Ubuntu Cloud News * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04 and 16.04 * And much more! == General Community News == === Ubuntu Online Summit: 15-16 November 2016 === Daniel Holbach announces that the next Ubuntu Online Summit will run from November 15th to 16th. The event will celebrate the release of Ubuntu 16.10 and provide an overview of what's to come in Ubuntu 17.04. https://lists.ubuntu.com/archives/ubuntu-news-team/2016-September/002563.html === Ubuntu Touch OTA-13 released === Lukasz Zemczak reports that Ubuntu Touch OTA-13 has been released. He provides a link to the release notes and thanks all users for participating in this release. https://lists.launchpad.net/ubuntu-phone/msg22367.html The following articles also covered the OTA-13 release: * Ubuntu OTA-13 Released With Copy/Paste Support For Legacy Apps - http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-OTA-13-Released * The 5 Best New Features in Ubuntu Phone OTA-13 - http://www.omgubuntu.co.uk/2016/09/ubuntu-phone-ota-13-new-features * Ubuntu Touch OTA-13 Launches This Week for Ubuntu Phones, Here's What's New - http://news.softpedia.com/news/ubuntu-touch-ota-13-launches-this-week-for-ubuntu-phones-here-s-what-s-new-508446.shtml * Canonical releases major update for Ubuntu Touch - http://www.itwire.com/mobility/74870-canonical-releases-major-update-for-ubuntu-touch.html * Watch The Bq M10 Ubuntu Tablet Running OTA-13 - http://www.omgubuntu.co.uk/2016/09/ubuntu-tablet-m10-copy-paste-between-apps-video === Welcome New Members and Developers === The Ubuntu Developer Membership Board shared the following news with us: "Yesterday we agreed to amend this to the ubuntu-server packageset, and the DMB voted to approve this application. Congratulations, Christian [Ehrhardt], and thank you for your contributions to Ubuntu!" https://lists.ubuntu.com/archives/ubuntu-news-team/2016-September/002560.html == Ubuntu Stats == === Bug Stats === * Open (125915) +466 over last week * Critical (405) +11 over last week * Unconfirmed (62094) +162 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Why is the file permission for /etc/shadow set to 600? http://askubuntu.com/questions/827608/why-is-the-file-permission-for-etc-shadow-set-to-600 * SSH to home computers http://askubuntu.com/questions/827229/ssh-to-home-computers * cat command doesn't show the lines of the text [on hold] http://askubuntu.com/questions/828578/cat-command-doesnt-show-the-lines-of-the-text * chown: invalid option -- 'i' Try 'chown --help' for more information http://askubuntu.com/questions/827310/chown-invalid-option-i-try-chown-help-for-more-information * What does "[[ $- != *i* ]] && return" mean? http://askubuntu.com/questions/829069/what-does-i-return-mean ==== Top Voted New Questions ==== * Why is the file permission for /etc/shadow set to 600? http://askubuntu.com/questions/827608/ * SSH to home computers http://askubuntu.com/questions/827229/ * chown: invalid option -- 'i' Try 'chown --help' for more information http://askubuntu.com/questions/827310/ * What does "[[ $- != *i* ]] && return" mean? http://askubuntu.com/questions/829069/ * New Android Studio IDE not supported in Linux? http://askubuntu.com/questions/827321/ People Contributing the best questions and answers this week: heemayl (http://askubuntu.com/users/216503/heemayl), Zanna (http://askubuntu.com/users/527764/zanna), waltinator (http://askubuntu.com/users/25618/waltinator), Byte Commander (http://askubuntu.com/users/367990/byte-commander) and Serg (http://askubuntu.com/users/295286/serg) Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3432-azloco-install-fest/linux-workshop/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3428-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Pasi Lallinaho: Code-In winners in San Francisco! === Pasi Lallinaho provides an overview of his trip to San Francisco as a mentor for the Ubuntu team in Google's Code-In contest where he met contest winners Matthew Allen and Daniyaal Rasheed. Together, they received a tour of Google's San Francisco offices and Campus. http://open.knome.fi/2016/09/12/code-in-winners-san-francisco/ === James Page: OpenStack Newton B3 for Ubuntu === James Page shares news from the Ubuntu OpenStack team about "the general availability of OpenStack Newton B3 milestone in Ubuntu 16.10 and for Ubuntu 16.04 LTS via the Ubuntu Cloud Archive." He explains how to enable it for 16.04 and talks about the availability for 16.10. https://javacruft.wordpress.com/2016/09/13/openstack-newton-b3-for-ubuntu/ === Launchpad News: Beta test: new package picker === Colin Watson shares an update for beta testers of Launchpad that presents a new interface for selecting source packages in the web interface. The post requests feedback on the change and provides some background. http://blog.launchpad.net/beta/beta-test-new-package-picker == Ubuntu Cloud News == * Juju client now works properly on all Linuxes - https://lists.ubuntu.com/archives/juju/2016-September/007885.html * Deploying a Spark job using Juju! - http://insights.ubuntu.com/2016/09/13/deploying-a-spark-job-using-juju/ * Big Data Gets Super-Fast with Ubuntu on Bigstep Metal Cloud - http://insights.ubuntu.com/2016/09/14/big-data-gets-super-fast-with-ubuntu-on-bigstep-metal-cloud/ * Nextcloud Box - a private cloud and IoT solution for home users - http://insights.ubuntu.com/2016/09/16/nextcloud-box-a-private-cloud-and-iot-solution-for-home-users/ * Ubuntu OpenStack is available today on all IBM Servers - http://insights.ubuntu.com/2016/09/19/ubuntu-openstack-is-available-today-on-all-ibm-servers/ * Leostream Joins Canonical's Charm partner programme - http://insights.ubuntu.com/2016/09/21/leostream-joins-canonicals-charm-partner-programme/ * Rocket.chat, a new snap is landing on your Nextcloud box and beyond! - http://insights.ubuntu.com/2016/09/22/rocket-chat-a-new-snap-is-landing-on-your-nextcloud-box-and-beyond/ == Canonical News == * Why open source matters to the IoT market - http://insights.ubuntu.com/2016/09/15/why-open-source-matters-to-the-iot-market/ * The Future Of Your Smart Home - http://insights.ubuntu.com/2016/09/15/the-future-of-your-smart-home/ * Low Graphics Mode in Unity 7 - http://insights.ubuntu.com/2016/09/19/low-graphics-mode-in-unity-7/ * Monitoring "big software" stacks with the Elastic Stack - http://insights.ubuntu.com/2016/09/22/monitoring-big-software-stacks-with-the-elastic-stack/ == In The Blogosphere == * Ubuntu Snappy Core 16 Beta Images Are Now Available for PC and Raspberry Pi 3 - http://news.softpedia.com/news/ubuntu-snappy-core-16-beta-images-are-now-available-for-pc-and-raspberry-pi-3-508219.shtml * Yuppity Yep -- Meet the Official Mascot of Ubuntu 16.10 - http://www.omgubuntu.co.uk/2016/09/official-mascot-animal-ubuntu-16-10-yak-logo * Uber's Self-driving Pickups In Pittsburgh are Powered by Ubuntu - http://www.omgubuntu.co.uk/2016/09/ubers-self-driving-pickups-pittsburgh-powered-ubuntu * Dell XPS 13 Returns With Kaby Lake, Ubuntu, Rose Gold Finish - http://www.tomshardware.com/news/dell-xps-13-kabylake-rosegold,32706.html * Yikes -- 92% Of You Say You Use 64-bit Ubuntu - http://www.omgubuntu.co.uk/2016/09/92-percent-ubuntu-users-say-use-64-bit == Featured Audio and Video == * Ubuntu Community Team Q&A - 13th September 2016 - * S09E29 - Edward Snowden presents Disneyland - Ubuntu Podcast - http://ubuntupodcast.org/2016/09/15/s09e29-edward-snowden-presents-disneyland/ * Full Circle Weekly News #35 is out - http://fullcirclemagazine.org/podcast/full-circle-weekly-news-35/ * Ubuntu Community Team Q&A - 20th September 2016 - * S09E30 - Pie Till You Die - Ubuntu Podcast - http://ubuntupodcast.org/2016/09/22/s09e30-pie-till-you-die/ * Full Circle Weekly News #36 is out - http://fullcirclemagazine.org/podcast/full-circle-weekly-news-36/ == Weekly Ubuntu Development Team Meetings == * Kernel Team - September 13 & 20, 2016 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2016-09-13 https://wiki.ubuntu.com/KernelTeam/Newsletter/2016-09-20 * Security Team - September 12 & 19, 2016 - https://wiki.ubuntu.com/MeetingLogs/Security/20160912 https://wiki.ubuntu.com/MeetingLogs/Security/20160919 * Server Team - September 20, 2016 - https://wiki.ubuntu.com/MeetingLogs/Server/20160920 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04 and 16.04 == === Security Updates === * [uSN-3078-1] MySQL vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003552.html * [uSN-3079-1] WebKitGTK+ vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003553.html * [uSN-3058-1] Oxide vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003554.html * [uSN-3080-1] Python Imaging Library vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003555.html * [uSN-3081-1] Tomcat vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003556.html * [uSN-3082-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003557.html * [uSN-3082-2] Linux kernel (OMAP4) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003558.html * [uSN-3083-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003559.html * [uSN-3083-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003560.html * [uSN-3084-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003561.html * [uSN-3084-2] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003562.html * [uSN-3084-3] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003563.html * [uSN-3084-4] Linux kernel (Qualcomm Snapdragon) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003564.html * [uSN-3086-1] Irssi vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003565.html * [uSN-3085-1] GDK-PixBuf vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003566.html * [uSN-3076-1] Firefox vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003567.html * [uSN-3073-1] Thunderbird vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003568.html * [uSN-3087-1] OpenSSL vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003569.html * [uSN-3087-2] OpenSSL regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003570.html === Ubuntu 12.04 Updates === * mysql-5.5 5.5.52-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025580.html * adobe-flashplugin 1:20160913.1-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025581.html * mysql-5.5 5.5.52-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025582.html * adobe-flashplugin 1:20160913.1-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025583.html * flashplugin-nonfree 11.2.202.635ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025584.html * flashplugin-nonfree 11.2.202.635ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025585.html * isc-dhcp 4.1.ESV-R4-0ubuntu5.11 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025586.html * python-imaging 1.1.7-4ubuntu0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025587.html * python-imaging 1.1.7-4ubuntu0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025588.html * shim-signed 1.18~12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025589.html * libsys-syslog-perl 0.29-1+deb7u1build0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025590.html * libsys-syslog-perl 0.29-1+deb7u1build0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025591.html * linux-meta 3.2.0.110.126 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025592.html * linux 3.2.0-110.151 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025593.html * linux-meta 3.2.0.110.126 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025594.html * linux-backports-modules-3.2.0 3.2.0-110.102 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025595.html * linux 3.2.0-110.151 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025596.html * linux-backports-modules-3.2.0 3.2.0-110.102 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025597.html * linux-lts-trusty 3.13.0-96.143~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025598.html * linux-lts-trusty 3.13.0-96.143~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025599.html * linux-signed-lts-trusty 3.13.0-96.143~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025600.html * linux-signed-lts-trusty 3.13.0-96.143~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025601.html * linux-meta-lts-trusty 3.13.0.96.87 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025602.html * linux-meta-lts-trusty 3.13.0.96.87 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025603.html * linux-lts-trusty_3.13.0-96.143~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-September/025604.html * linux-ti-omap4 3.2.0-1488.115 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025605.html * linux-ti-omap4 3.2.0-1488.115 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025607.html * linux-meta-ti-omap4 3.2.0.1488.83 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025606.html * linux-meta-ti-omap4 3.2.0.1488.83 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025608.html * linux-armadaxp 3.2.0-1673.99 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025609.html * linux-armadaxp 3.2.0-1673.99 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025611.html * linux-meta-armadaxp 3.2.0.1673.89 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025610.html * linux-meta-armadaxp 3.2.0.1673.89 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025612.html * tomcat6 6.0.35-1ubuntu3.8 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025613.html * tomcat6 6.0.35-1ubuntu3.8 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025614.html * autotrace 0.31.1-16+deb7u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025615.html * autotrace 0.31.1-16+deb7u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025616.html * gdk-pixbuf 2.26.1-1ubuntu1.5 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025617.html * gdk-pixbuf 2.26.1-1ubuntu1.5 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025618.html * firefox 49.0+build4-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025619.html * thunderbird 1:45.3.0+build1-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025620.html * firefox 49.0+build4-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025622.html * thunderbird 1:45.3.0+build1-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025621.html * linux 3.2.0-111.153 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025623.html * linux-backports-modules-3.2.0 3.2.0-111.103 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025624.html * linux-meta 3.2.0.111.127 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025625.html * openssl 1.0.1-4ubuntu5.37 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025626.html * openssl 1.0.1-4ubuntu5.37 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025627.html * openssl 1.0.1-4ubuntu5.38 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025628.html * openssl 1.0.1-4ubuntu5.38 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025629.html * linux-lts-trusty 3.13.0-97.144~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025630.html * linux-signed-lts-trusty 3.13.0-97.144~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025631.html * linux-meta-lts-trusty 3.13.0.97.88 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025632.html * linux-lts-trusty_3.13.0-97.144~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-September/025633.html * linux-ti-omap4 3.2.0-1489.116 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025634.html * linux-meta-ti-omap4 3.2.0.1489.84 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025635.html End of Life - April 2017 === Ubuntu 14.04 Updates === * lsb 4.1+Debian11ubuntu6.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022816.html * pinba-engine-mysql 1.0.0-4ubuntu0.14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022817.html * mysql-5.5 5.5.52-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022818.html * adobe-flashplugin 1:20160913.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022819.html * pinba-engine-mysql 1.0.0-4ubuntu0.14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022820.html * mysql-5.5 5.5.52-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022821.html * adobe-flashplugin 1:20160913.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022822.html * flashplugin-nonfree 11.2.202.635ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022823.html * flashplugin-nonfree 11.2.202.635ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022824.html * neutron 1:2014.1.5-0ubuntu6 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022825.html * libgweather 3.10.2-0ubuntu3 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022826.html * python3.4 3.4.3-1ubuntu1~14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022827.html * isc-dhcp 4.2.4-7ubuntu12.7 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022828.html * oxide-qt 1.17.7-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022829.html * oxide-qt 1.17.7-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022830.html * libphp-adodb 5.15-1+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022831.html * libphp-adodb 5.15-1+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022832.html * qemu 2.0.0+dfsg-2ubuntu1.28 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022833.html * linux-signed 3.13.0-96.143 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022834.html * linux-signed 3.13.0-96.143 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022835.html * linux-meta 3.13.0.96.104 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022836.html * linux-meta 3.13.0.96.104 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022837.html * linux 3.13.0-96.143 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022838.html * linux 3.13.0-96.143 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022839.html * linux_3.13.0-96.143_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022840.html * linux-meta-keystone 3.13.0.67.65 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022841.html * linux-keystone 3.13.0-67.95 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022842.html * linux-meta-keystone 3.13.0.67.65 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022843.html * linux-keystone 3.13.0-67.95 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022844.html * linux-signed-lts-xenial 4.4.0-38.57~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022845.html * linux-signed-lts-xenial 4.4.0-38.57~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022846.html * linux-meta-lts-xenial 4.4.0.38.28 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022847.html * linux-lts-xenial 4.4.0-38.57~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022848.html * linux-meta-lts-xenial 4.4.0.38.28 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022849.html * linux-lts-xenial 4.4.0-38.57~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022850.html * linux-lts-xenial_4.4.0-38.57~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022851.html * tomcat7 7.0.52-1ubuntu0.7 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022852.html * tomcat7 7.0.52-1ubuntu0.7 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022853.html * linux-signed-lts-vivid 3.19.0-69.77~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022854.html * linux-lts-vivid 3.19.0-69.77~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022855.html * linux-signed-lts-vivid 3.19.0-69.77~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022856.html * linux-meta-lts-vivid 3.19.0.69.51 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022857.html * linux-lts-vivid 3.19.0-69.77~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022859.html * linux-meta-lts-vivid 3.19.0.69.51 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022858.html * linux-lts-vivid_3.19.0-69.77~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022860.html * mariadb-5.5 5.5.52-1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022861.html * mariadb-5.5 5.5.52-1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022862.html * mysql-5.6 5.6.33-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022863.html * mysql-5.6 5.6.33-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022864.html * autotrace 0.31.1-16+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022865.html * autotrace 0.31.1-16+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022866.html * gdk-pixbuf 2.30.7-0ubuntu1.6 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022867.html * gdk-pixbuf 2.30.7-0ubuntu1.6 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022868.html * firefox 49.0+build4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022869.html * thunderbird 1:45.3.0+build1-0ubuntu0.14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022870.html * firefox 49.0+build4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022871.html * thunderbird 1:45.3.0+build1-0ubuntu0.14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022872.html * dkms 2.2.0.3-1.1ubuntu5.14.04.8 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022873.html * python3.4 3.4.3-1ubuntu1~14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022874.html * libgweather 3.10.2-0ubuntu3 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022875.html * klibc 2.0.3-0ubuntu1.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022876.html * openssl 1.0.1f-1ubuntu2.20 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022877.html * openssl 1.0.1f-1ubuntu2.20 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022878.html * openssl 1.0.1f-1ubuntu2.21 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022879.html * unadf 0.7.11a-3+deb7u1~build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022880.html * openssl 1.0.1f-1ubuntu2.21 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022881.html * unadf 0.7.11a-3+deb7u1~build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022882.html * linux 3.13.0-97.144 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022884.html * linux-signed 3.13.0-97.144 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022886.html * linux-meta 3.13.0.97.105 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022885.html * linux_3.13.0-97.144_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022883.html * dkms 2.2.0.3-1.1ubuntu5.14.04.9 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022887.html * linux-signed-lts-xenial 4.4.0-40.60~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022888.html * linux-lts-xenial 4.4.0-40.60~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022889.html * linux-meta-lts-xenial 4.4.0.40.29 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022890.html * linux-lts-xenial_4.4.0-40.60~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022891.html * linux-signed-lts-vivid 3.19.0-70.78~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022892.html * linux-lts-vivid 3.19.0-70.78~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022893.html * linux-meta-lts-vivid 3.19.0.70.52 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022894.html * linux-lts-vivid_3.19.0-70.78~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022895.html End of Life - April 2019 === Ubuntu 16.04 Updates === * compiz 1:0.9.12.2+16.04.20160823-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014508.html * pinba-engine-mysql 1.1.0-1ubuntu1.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014509.html * mysql-5.7 5.7.15-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014510.html * adobe-flashplugin 1:20160913.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014511.html * pinba-engine-mysql 1.1.0-1ubuntu1.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014512.html * mysql-5.7 5.7.15-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014513.html * adobe-flashplugin 1:20160913.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014514.html * cloud-init 0.7.7-31-g65ace7b-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014515.html * flashplugin-nonfree 11.2.202.635ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014516.html * flashplugin-nonfree 11.2.202.635ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014517.html * snapcraft 2.17 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014518.html * init-system-helpers 1.29ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014519.html * ifupdown 0.8.10ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014520.html * etcd 2.2.5+dfsg-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014521.html * bamf 0.5.3~bzr0+16.04.20160824-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014522.html * partman-auto 134ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014523.html * unity 7.4.0+16.04.20160906-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014524.html * systemd 229-4ubuntu8 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014525.html * borgbackup 1.0.7-0ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014526.html * gtk2-engines-murrine 0.98.2-0ubuntu2.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014527.html * musescore 2.0.2+dfsg-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014528.html * openipmi 2.0.18-0ubuntu11.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014529.html * libgweather 3.18.2-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014530.html * juju-mongodb3.2 3.2.9-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014531.html * webkit2gtk 2.12.5-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014532.html * oxide-qt 1.17.7-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014533.html * linux-firmware 1.157.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014534.html * libica 2.6.1-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014535.html * webkit2gtk 2.12.5-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014536.html * oxide-qt 1.17.7-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014537.html * opencryptoki 3.4.1+dfsg-1ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014538.html * ubuntu-mate-meta 1.154.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014539.html * xorg-server 2:1.18.4-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014540.html * golang-gopkg-lxc-go-lxc.v2 0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014541.html * runc 1.0.0~rc1-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014542.html * gnome-calendar 3.20.4-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014543.html * livecd-rootfs 2.408.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014544.html * walinuxagent 2.1.3-0ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014545.html * python3.5 3.5.2-2~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014546.html * cloud-init 0.7.7-31-g65ace7b-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014547.html * cloud-init 0.7.8-1-g3705bb5-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014548.html * aodh 2.0.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014549.html * nova 2:13.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014550.html * keystone 2:9.1.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014551.html * cinder 2:8.1.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014552.html * mtools 4.0.18-2ubuntu0.16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014553.html * snapcraft 2.17 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014554.html * snapd 2.15 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014555.html * snapd 2.15.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014556.html * linux-signed 4.4.0-38.57 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014557.html * linux-signed 4.4.0-38.57 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014558.html * linux-meta 4.4.0.38.40 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014559.html * linux-meta 4.4.0.38.40 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014560.html * linux 4.4.0-38.57 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014561.html * linux 4.4.0-38.57 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014562.html * linux_4.4.0-38.57_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014563.html * linux-meta-raspi2 4.4.0.1023.23 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014564.html * linux-raspi2 4.4.0-1023.29 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014565.html * linux-meta-raspi2 4.4.0.1023.23 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014566.html * linux-raspi2 4.4.0-1023.29 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014567.html * linux-meta-snapdragon 4.4.0.1026.18 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014568.html * linux-meta-snapdragon 4.4.0.1026.18 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014569.html * linux-snapdragon 4.4.0-1026.29 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014570.html * linux-snapdragon 4.4.0-1026.29 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014571.html * tomcat8 8.0.32-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014572.html * tomcat8 8.0.32-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014573.html * mariadb-10.0 10.0.27-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014574.html * mariadb-10.0 10.0.27-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014575.html * golang-petname 2.4-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014576.html * libvirt 1.3.1-1ubuntu10.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014577.html * libmateweather 1.12.2-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014578.html * jtreg 4.2-b03-1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014579.html * ifupdown 0.8.10ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014580.html * libgweather 3.18.2-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014581.html * click-reviewers-tools 0.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014582.html * gnome-calendar 3.20.4-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014583.html * ubuntu-mate-meta 1.154.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014584.html * walinuxagent 2.1.3-0ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014585.html * opencryptoki 3.4.1+dfsg-1ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014586.html * libica 2.6.1-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014587.html * dovecot 1:2.2.22-1ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014588.html * ntp 1:4.2.8p4+dfsg-3ubuntu5.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014589.html * davical 1.1.4-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014590.html * awstats 7.4+dfsg-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014591.html * qemu 1:2.5+dfsg-5ubuntu10.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014592.html * backuppc 3.3.1-2ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014593.html * libvirt 1.3.1-1ubuntu10.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014594.html * containerd 0.2.3-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014595.html * docker.io 1.12.1-0ubuntu7~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014596.html * snapd 2.15.2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014597.html * gdk-pixbuf 2.32.2-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014598.html * irssi 0.8.19-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014599.html * gdk-pixbuf 2.32.2-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014600.html * irssi 0.8.19-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014601.html * snapcraft 2.18 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014602.html * firefox 49.0+build4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014603.html * thunderbird 1:45.3.0+build1-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014604.html * linux 4.4.0-39.59 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014605.html * linux-signed 4.4.0-39.59 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014606.html * linux-meta 4.4.0.39.41 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014607.html * linux_4.4.0-39.59_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014608.html * firefox 49.0+build4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014609.html * thunderbird 1:45.3.0+build1-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014610.html * dkms 2.2.0.3-2ubuntu11.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014611.html * python3.5 3.5.2-2~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014612.html * samba 2:4.3.9+dfsg-0ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014613.html * ubuntu-drivers-common 1:0.4.17.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014614.html * kbd 1.15.5-1ubuntu5 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014615.html * klibc 2.0.4-8ubuntu1.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014616.html * cloud-init 0.7.8-1-g3705bb5-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014617.html * openssl 1.0.2g-1ubuntu4.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014618.html * openssl 1.0.2g-1ubuntu4.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014619.html * docker.io 1.12.1-0ubuntu12~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014620.html * docker.io 1.12.1-0ubuntu12~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014621.html * openssl 1.0.2g-1ubuntu4.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014622.html * unadf 0.7.11a-3+deb7u1~build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014623.html * openssl 1.0.2g-1ubuntu4.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014624.html * unadf 0.7.11a-3+deb7u1~build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014625.html * isc-dhcp 4.3.3-5ubuntu12.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014626.html * initramfs-tools 0.122ubuntu8.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014627.html * open-iscsi 2.0.873+git0.3b4b4500-14ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014628.html * dkms 2.2.0.3-2ubuntu11.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014629.html * cloud-init 0.7.8-1-g3705bb5-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014630.html * snapcraft 2.18.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014631.html * linux-signed 4.4.0-40.60 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014632.html * linux 4.4.0-40.60 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014633.html * linux-meta 4.4.0.40.42 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014634.html * linux_4.4.0-40.60_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014635.html * linux-raspi2 4.4.0-1025.31 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014636.html * linux-meta-raspi2 4.4.0.1025.25 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014637.html * linux-snapdragon 4.4.0-1028.31 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014638.html * linux-meta-snapdragon 4.4.0.1028.20 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014639.html End of Life - April 2021 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Chris Sirrs * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] openssl (SSA:2016-270-01) New openssl packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.2j-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Missing CRL sanity check (CVE-2016-7052) For more information, see: https://www.openssl.org/news/secadv/20160926.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7052 (* Security fix *) patches/packages/openssl-solibs-1.0.2j-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssl-1.0.2j-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssl-solibs-1.0.2j-i586-1_slack14.2.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssl-1.0.2j-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssl-solibs-1.0.2j-x86_64-1_slack14.2.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.2j-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.2j-i586-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.2j-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.2j-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.2 packages: cf3e90f91b35ee96f5a900e5f2ec8fd5 openssl-1.0.2j-i586-1_slack14.2.txz 31cc46351fdd4c487f75abdbfcd696e7 openssl-solibs-1.0.2j-i586-1_slack14.2.txz Slackware x86_64 14.2 packages: 333fd278752b5f04a805aeabd77f28c4 openssl-1.0.2j-x86_64-1_slack14.2.txz 6b25daf23b1cfc59351308b9c11e830a openssl-solibs-1.0.2j-x86_64-1_slack14.2.txz Slackware -current packages: 98337bdfe00f04be784953fee5c023ca a/openssl-solibs-1.0.2j-i586-1.txz 3cd05a7ed655e7f51f652a31b9b908e7 n/openssl-1.0.2j-i586-1.txz Slackware x86_64 -current packages: 6907d9a091ace959d8f04aa92cd7e5f6 a/openssl-solibs-1.0.2j-x86_64-1.txz 4017d82d5c4c370ab6850a5d623d321a n/openssl-1.0.2j-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.2j-i586-1_slack14.2.txz openssl-solibs-1.0.2j-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  22. SUSE Security Update: Security update for openssl ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2387-1 Rating: important References: #979475 #982575 #982745 #983249 #988591 #990419 #993819 #994749 #994844 #995075 #995324 #995359 #995377 #998190 #999665 #999666 #999668 Cross-References: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves 11 vulnerabilities and has 6 fixes is now available. Description: This update for openssl fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) More information can be found on: https://www.openssl.org/news/secadv/20160922.txt Also following bugs were fixed: * update expired S/MIME certs (bsc#979475) * improve s390x performance (bsc#982745) * allow >= 64GB AESGCM transfers (bsc#988591) * fix crash in print_notice (bsc#998190) * resume reading from /dev/urandom when interrupted by a signal (bsc#995075) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1386=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1386=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): libopenssl1_0_0-1.0.1i-27.21.1 libopenssl1_0_0-32bit-1.0.1i-27.21.1 libopenssl1_0_0-debuginfo-1.0.1i-27.21.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.21.1 libopenssl1_0_0-hmac-1.0.1i-27.21.1 libopenssl1_0_0-hmac-32bit-1.0.1i-27.21.1 openssl-1.0.1i-27.21.1 openssl-debuginfo-1.0.1i-27.21.1 openssl-debugsource-1.0.1i-27.21.1 - SUSE Linux Enterprise Server for SAP 12 (noarch): openssl-doc-1.0.1i-27.21.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): libopenssl1_0_0-1.0.1i-27.21.1 libopenssl1_0_0-debuginfo-1.0.1i-27.21.1 libopenssl1_0_0-hmac-1.0.1i-27.21.1 openssl-1.0.1i-27.21.1 openssl-debuginfo-1.0.1i-27.21.1 openssl-debugsource-1.0.1i-27.21.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libopenssl1_0_0-32bit-1.0.1i-27.21.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.21.1 libopenssl1_0_0-hmac-32bit-1.0.1i-27.21.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): openssl-doc-1.0.1i-27.21.1 References: https://www.suse.com/security/cve/CVE-2016-2177.html https://www.suse.com/security/cve/CVE-2016-2178.html https://www.suse.com/security/cve/CVE-2016-2179.html https://www.suse.com/security/cve/CVE-2016-2180.html https://www.suse.com/security/cve/CVE-2016-2181.html https://www.suse.com/security/cve/CVE-2016-2182.html https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-6302.html https://www.suse.com/security/cve/CVE-2016-6303.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6306.html https://bugzilla.suse.com/979475 https://bugzilla.suse.com/982575 https://bugzilla.suse.com/982745 https://bugzilla.suse.com/983249 https://bugzilla.suse.com/988591 https://bugzilla.suse.com/990419 https://bugzilla.suse.com/993819 https://bugzilla.suse.com/994749 https://bugzilla.suse.com/994844 https://bugzilla.suse.com/995075 https://bugzilla.suse.com/995324 https://bugzilla.suse.com/995359 https://bugzilla.suse.com/995377 https://bugzilla.suse.com/998190 https://bugzilla.suse.com/999665 https://bugzilla.suse.com/999666 https://bugzilla.suse.com/999668 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  23. openSUSE Security Update: Security update for MozillaFirefox, mozilla-nss ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2386-1 Rating: important References: #999701 Cross-References: CVE-2016-2827 CVE-2016-5256 CVE-2016-5257 CVE-2016-5270 CVE-2016-5271 CVE-2016-5272 CVE-2016-5273 CVE-2016-5274 CVE-2016-5275 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5279 CVE-2016-5280 CVE-2016-5281 CVE-2016-5282 CVE-2016-5283 CVE-2016-5284 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that fixes 18 vulnerabilities is now available. Description: MozillaFirefox was updated to version 49.0 (boo#999701) - New features * Updated Firefox Login Manager to allow HTTPS pages to use saved HTTP logins. * Added features to Reader Mode that make it easier on the eyes and the ears * Improved video performance for users on systems that support SSE3 without hardware acceleration * Added context menu controls to HTML5 audio and video that let users loops files or play files at 1.25x speed * Improvements in about:memory reports for tracking font memory usage - Security related fixes * MFSA 2016-85 CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in mozilla::net::IsValidReferrerPolicy CVE-2016-5270 (bmo#1291016) - Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in PropertyProvider::GetSpacingInternal CVE-2016-5272 (bmo#1297934) - Bad cast in nsImageGeometryMixin CVE-2016-5273 (bmo#1280387) - crash in mozilla::a11y::HyperTextAccessible::GetChildOffset CVE-2016-5276 (bmo#1287721) - Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList CVE-2016-5274 (bmo#1282076) - use-after-free in nsFrameManager::CaptureFrameState CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in nsRefreshDriver::Tick CVE-2016-5275 (bmo#1287316) - global-buffer-overflow in mozilla::gfx::FilterSupport::ComputeSourceNeededRegions CVE-2016-5278 (bmo#1294677) - Heap-buffer-overflow in nsBMPEncoder::AddImageFrame CVE-2016-5279 (bmo#1249522) - Full local path of files is available to web pages after drag and drop CVE-2016-5280 (bmo#1289970) - Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons from non-whitelisted schemes CVE-2016-5283 (bmo#928187) - fragment timing attack can reveal cross-origin data CVE-2016-5284 (bmo#1303127) - Add-on update site certificate pin expiration CVE-2016-5256 - Memory safety bugs fixed in Firefox 49 CVE-2016-5257 - Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 - requires NSS 3.25 - Mozilla Firefox 48.0.2: * Mitigate a startup crash issue caused on Windows (bmo#1291738) mozilla-nss was updated to NSS 3.25. New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch 2016-1128=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (i586 x86_64): MozillaFirefox-49.0.1-125.2 MozillaFirefox-branding-upstream-49.0.1-125.2 MozillaFirefox-buildsymbols-49.0.1-125.2 MozillaFirefox-debuginfo-49.0.1-125.2 MozillaFirefox-debugsource-49.0.1-125.2 MozillaFirefox-devel-49.0.1-125.2 MozillaFirefox-translations-common-49.0.1-125.2 MozillaFirefox-translations-other-49.0.1-125.2 libfreebl3-3.25-91.1 libfreebl3-debuginfo-3.25-91.1 libsoftokn3-3.25-91.1 libsoftokn3-debuginfo-3.25-91.1 mozilla-nss-3.25-91.1 mozilla-nss-certs-3.25-91.1 mozilla-nss-certs-debuginfo-3.25-91.1 mozilla-nss-debuginfo-3.25-91.1 mozilla-nss-debugsource-3.25-91.1 mozilla-nss-devel-3.25-91.1 mozilla-nss-sysinit-3.25-91.1 mozilla-nss-sysinit-debuginfo-3.25-91.1 mozilla-nss-tools-3.25-91.1 mozilla-nss-tools-debuginfo-3.25-91.1 - openSUSE 13.1 (x86_64): libfreebl3-32bit-3.25-91.1 libfreebl3-debuginfo-32bit-3.25-91.1 libsoftokn3-32bit-3.25-91.1 libsoftokn3-debuginfo-32bit-3.25-91.1 mozilla-nss-32bit-3.25-91.1 mozilla-nss-certs-32bit-3.25-91.1 mozilla-nss-certs-debuginfo-32bit-3.25-91.1 mozilla-nss-debuginfo-32bit-3.25-91.1 mozilla-nss-sysinit-32bit-3.25-91.1 mozilla-nss-sysinit-debuginfo-32bit-3.25-91.1 References: https://www.suse.com/security/cve/CVE-2016-2827.html https://www.suse.com/security/cve/CVE-2016-5256.html https://www.suse.com/security/cve/CVE-2016-5257.html https://www.suse.com/security/cve/CVE-2016-5270.html https://www.suse.com/security/cve/CVE-2016-5271.html https://www.suse.com/security/cve/CVE-2016-5272.html https://www.suse.com/security/cve/CVE-2016-5273.html https://www.suse.com/security/cve/CVE-2016-5274.html https://www.suse.com/security/cve/CVE-2016-5275.html https://www.suse.com/security/cve/CVE-2016-5276.html https://www.suse.com/security/cve/CVE-2016-5277.html https://www.suse.com/security/cve/CVE-2016-5278.html https://www.suse.com/security/cve/CVE-2016-5279.html https://www.suse.com/security/cve/CVE-2016-5280.html https://www.suse.com/security/cve/CVE-2016-5281.html https://www.suse.com/security/cve/CVE-2016-5282.html https://www.suse.com/security/cve/CVE-2016-5283.html https://www.suse.com/security/cve/CVE-2016-5284.html https://bugzilla.suse.com/999701 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  24. Kingston SSDNow UV400 480GB Solid State Drive Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/kingston-ssdnow-uv400-480gb-solid-state-drive-review/ Image URL: http://www.thinkcomputers.org/reviews/kingston_uv400/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/kingston_uv400/small.jpg Quote: "We have seen almost all solid state drive manufactures release an “entry-level†drive. This is mainly because of the ready availability of TLC NAND. While these entry-level SSDs do not have the performance and endurance of the high-performance SSDs we all love, they most definitely offer better performance and endurance than traditional hard drives. Kingston is one such company that has recently released an entry-level solid state drive and today we get to take a look at it. The drive is the SSDNow UV400 and it is powered by the Marvell 88SS1074 SSD four-channel controller with Toshiba 15nm 2D planar Triple-Level Cell (TLC) NAND. The drive offers sequential read and write speeds of 550 MB/s and 500 MB/s respectively along with a random 4K IOPS read and write of 90,000 IOPS and 35,000 IOPS respectively. Let’s jump in and see what the SSDNow UV400 from Kingston is all about!"
×