news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[RHSA-2016:1427-01] Important: atomic-openshift security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: atomic-openshift security and bug fix update Advisory ID: RHSA-2016:1427-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2016:1427 Issue date: 2016-07-14 CVE Names: CVE-2016-5392 ===================================================================== 1. Summary: An update for atomic-openshift is now available for Red Hat OpenShift Enterprise 3.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Enterprise 3.2 - x86_64 3. Description: OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. Security Fix(es): * The Kubernetes API server contains a watch cache that speeds up performance. Due to an input validation error OpenShift Enterprise may return data for other users and projects when queried by a user. An attacker with knowledge of other project names could use this vulnerability to view their information. (CVE-2016-5392) This issue was discovered by Yanping Zhang (Red Hat). This updates includes the following images: openshift3/openvswitch:v3.2.1.7-1 openshift3/ose-pod:v3.2.1.7-1 openshift3/ose:v3.2.1.7-1 openshift3/ose-docker-registry:v3.2.1.7-1 openshift3/ose-keepalived-ipfailover:v3.2.1.7-1 openshift3/ose-recycler:v3.2.1.7-1 openshift3/ose-f5-router:v3.2.1.7-1 openshift3/ose-deployer:v3.2.1.7-1 openshift3/node:v3.2.1.7-1 openshift3/ose-sti-builder:v3.2.1.7-1 openshift3/ose-docker-builder:v3.2.1.7-1 openshift3/ose-haproxy-router:v3.2.1.7-1 All OpenShift Enterprise 3 users are advised to upgrade to these updated packages and images. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat OpenShift Enterprise 3.2: Source: atomic-openshift-3.2.1.7-1.git.0.2702170.el7.src.rpm x86_64: atomic-openshift-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-clients-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-dockerregistry-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-master-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-node-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-pod-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-recycle-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm atomic-openshift-tests-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm tuned-profiles-atomic-openshift-node-3.2.1.7-1.git.0.2702170.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 6. References: https://access.redhat.com/security/cve/CVE-2016-5392 https://access.redhat.com/security/updates/classification/#important 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXh7bBXlSAg2UNWIIRAtCYAJ44s1dYAnVulmArOlo+ezfWQidEqQCfaByX a+gxyTsH7DnlqW7zpqGMRCc= =M8Z3 -----END PGP SIGNATURE----- -- -
Experiencing NVIDIA's SHIELD With Plex Media Server Streaming Prowess
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=d12b05299a&e=0c004f9c13) As we’ve detailed a number of times here at HotHardware, the NVIDIA SHIELD Android TV console is a powerful media streaming and gaming device that features a beefy Tegra X1 processor and an integrated 256-core Maxwell-based GPU. While we’ve seen plenty of streaming devices come to the market with potent quad-core SoCs before, none of them are packing the kind of graphics hardware and Android TV polish lurking inside the SHIELD. To that end, NVIDIA thought that it could use the standard SHIELD (16GB) and the SHIELD Pro (500GB) as a centerpiece for Plex Media Server. As you may recall, Plex is a powerful media app that lets you stream your media library to just about any device — TV shows, movies, home videos, music, pictures, etc. are all fair game. Plex supports virtually any media file format, which makes playing back even your most obscure content possible... Experiencing NVIDIA's SHIELD With Plex Media Server Streaming Prowess (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d938c1c921&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=6749d9e8fb&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=61fcbc8bd6&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0fd55a3a15&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=32f603c0d1&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=78836cab77&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d58450e957&e=0c004f9c13 ============================================================ -
openSUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1802-1 Rating: important References: #988579 Cross-References: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 Affected Products: openSUSE 13.1 NonFree ______________________________________________________________________________ An update that fixes 52 vulnerabilities is now available. Description: Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content. The following vulnerabilities were fixed: - CVE-2016-4172: memory corruption vulnerability that could lead to code execution - CVE-2016-4173: use-after-free vulnerability that could lead to code execution - CVE-2016-4174: use-after-free vulnerability that could lead to code execution - CVE-2016-4175: memory corruption vulnerability that could lead to code execution - CVE-2016-4176: stack corruption vulnerability that could lead to code execution - CVE-2016-4177: stack corruption vulnerability that could lead to code execution - CVE-2016-4178: security bypass vulnerability that could lead to information disclosure - CVE-2016-4179: memory corruption vulnerability that could lead to code execution - CVE-2016-4180: memory corruption vulnerability that could lead to code execution - CVE-2016-4181: memory corruption vulnerability that could lead to code execution - CVE-2016-4182: memory corruption vulnerability that could lead to code execution - CVE-2016-4183: memory corruption vulnerability that could lead to code execution - CVE-2016-4184: memory corruption vulnerability that could lead to code execution - CVE-2016-4185: memory corruption vulnerability that could lead to code execution - CVE-2016-4186: memory corruption vulnerability that could lead to code execution - CVE-2016-4187: memory corruption vulnerability that could lead to code execution - CVE-2016-4188: memory corruption vulnerability that could lead to code execution - CVE-2016-4189: memory corruption vulnerability that could lead to code execution - CVE-2016-4190: memory corruption vulnerability that could lead to code execution - CVE-2016-4217: memory corruption vulnerability that could lead to code execution - CVE-2016-4218: memory corruption vulnerability that could lead to code execution - CVE-2016-4219: memory corruption vulnerability that could lead to code execution - CVE-2016-4220: memory corruption vulnerability that could lead to code execution - CVE-2016-4221: memory corruption vulnerability that could lead to code execution - CVE-2016-4222: use-after-free vulnerability that could lead to code execution - CVE-2016-4223: type confusion vulnerability that could lead to code execution - CVE-2016-4224: type confusion vulnerability that could lead to code execution - CVE-2016-4225: type confusion vulnerability that could lead to code execution - CVE-2016-4226: use-after-free vulnerability that could lead to code execution - CVE-2016-4227: use-after-free vulnerability that could lead to code execution - CVE-2016-4228: use-after-free vulnerability that could lead to code execution - CVE-2016-4229: use-after-free vulnerability that could lead to code execution - CVE-2016-4230: use-after-free vulnerability that could lead to code execution - CVE-2016-4231: use-after-free vulnerability that could lead to code execution - CVE-2016-4232: memory leak vulnerability - CVE-2016-4233: memory corruption vulnerability that could lead to code execution - CVE-2016-4234: memory corruption vulnerability that could lead to code execution - CVE-2016-4235: memory corruption vulnerability that could lead to code execution - CVE-2016-4236: memory corruption vulnerability that could lead to code execution - CVE-2016-4237: memory corruption vulnerability that could lead to code execution - CVE-2016-4238: memory corruption vulnerability that could lead to code execution - CVE-2016-4239: memory corruption vulnerability that could lead to code execution - CVE-2016-4240: memory corruption vulnerability that could lead to code execution - CVE-2016-4241: memory corruption vulnerability that could lead to code execution - CVE-2016-4242: memory corruption vulnerability that could lead to code execution - CVE-2016-4243: memory corruption vulnerability that could lead to code execution - CVE-2016-4244: memory corruption vulnerability that could lead to code execution - CVE-2016-4245: memory corruption vulnerability that could lead to code execution - CVE-2016-4246: memory corruption vulnerability that could lead to code execution - CVE-2016-4247: race condition vulnerability that could lead to information disclosure - CVE-2016-4248: use-after-free vulnerability that could lead to code execution - CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1 NonFree: zypper in -t patch 2016-870=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 NonFree (i586 x86_64): flash-player-11.2.202.632-168.1 flash-player-gnome-11.2.202.632-168.1 flash-player-kde4-11.2.202.632-168.1 References: https://www.suse.com/security/cve/CVE-2016-4172.html https://www.suse.com/security/cve/CVE-2016-4173.html https://www.suse.com/security/cve/CVE-2016-4174.html https://www.suse.com/security/cve/CVE-2016-4175.html https://www.suse.com/security/cve/CVE-2016-4176.html https://www.suse.com/security/cve/CVE-2016-4177.html https://www.suse.com/security/cve/CVE-2016-4178.html https://www.suse.com/security/cve/CVE-2016-4179.html https://www.suse.com/security/cve/CVE-2016-4180.html https://www.suse.com/security/cve/CVE-2016-4181.html https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4183.html https://www.suse.com/security/cve/CVE-2016-4184.html https://www.suse.com/security/cve/CVE-2016-4185.html https://www.suse.com/security/cve/CVE-2016-4186.html https://www.suse.com/security/cve/CVE-2016-4187.html https://www.suse.com/security/cve/CVE-2016-4188.html https://www.suse.com/security/cve/CVE-2016-4189.html https://www.suse.com/security/cve/CVE-2016-4190.html https://www.suse.com/security/cve/CVE-2016-4217.html https://www.suse.com/security/cve/CVE-2016-4218.html https://www.suse.com/security/cve/CVE-2016-4219.html https://www.suse.com/security/cve/CVE-2016-4220.html https://www.suse.com/security/cve/CVE-2016-4221.html https://www.suse.com/security/cve/CVE-2016-4222.html https://www.suse.com/security/cve/CVE-2016-4223.html https://www.suse.com/security/cve/CVE-2016-4224.html https://www.suse.com/security/cve/CVE-2016-4225.html https://www.suse.com/security/cve/CVE-2016-4226.html https://www.suse.com/security/cve/CVE-2016-4227.html https://www.suse.com/security/cve/CVE-2016-4228.html https://www.suse.com/security/cve/CVE-2016-4229.html https://www.suse.com/security/cve/CVE-2016-4230.html https://www.suse.com/security/cve/CVE-2016-4231.html https://www.suse.com/security/cve/CVE-2016-4232.html https://www.suse.com/security/cve/CVE-2016-4233.html https://www.suse.com/security/cve/CVE-2016-4234.html https://www.suse.com/security/cve/CVE-2016-4235.html https://www.suse.com/security/cve/CVE-2016-4236.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4239.html https://www.suse.com/security/cve/CVE-2016-4240.html https://www.suse.com/security/cve/CVE-2016-4241.html https://www.suse.com/security/cve/CVE-2016-4242.html https://www.suse.com/security/cve/CVE-2016-4243.html https://www.suse.com/security/cve/CVE-2016-4244.html https://www.suse.com/security/cve/CVE-2016-4245.html https://www.suse.com/security/cve/CVE-2016-4246.html https://www.suse.com/security/cve/CVE-2016-4247.html https://www.suse.com/security/cve/CVE-2016-4248.html https://www.suse.com/security/cve/CVE-2016-4249.html https://bugzilla.suse.com/988579 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1802-1 Rating: important References: #988579 Cross-References: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 Affected Products: openSUSE 13.1 NonFree ______________________________________________________________________________ An update that fixes 52 vulnerabilities is now available. Description: Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content. The following vulnerabilities were fixed: - CVE-2016-4172: memory corruption vulnerability that could lead to code execution - CVE-2016-4173: use-after-free vulnerability that could lead to code execution - CVE-2016-4174: use-after-free vulnerability that could lead to code execution - CVE-2016-4175: memory corruption vulnerability that could lead to code execution - CVE-2016-4176: stack corruption vulnerability that could lead to code execution - CVE-2016-4177: stack corruption vulnerability that could lead to code execution - CVE-2016-4178: security bypass vulnerability that could lead to information disclosure - CVE-2016-4179: memory corruption vulnerability that could lead to code execution - CVE-2016-4180: memory corruption vulnerability that could lead to code execution - CVE-2016-4181: memory corruption vulnerability that could lead to code execution - CVE-2016-4182: memory corruption vulnerability that could lead to code execution - CVE-2016-4183: memory corruption vulnerability that could lead to code execution - CVE-2016-4184: memory corruption vulnerability that could lead to code execution - CVE-2016-4185: memory corruption vulnerability that could lead to code execution - CVE-2016-4186: memory corruption vulnerability that could lead to code execution - CVE-2016-4187: memory corruption vulnerability that could lead to code execution - CVE-2016-4188: memory corruption vulnerability that could lead to code execution - CVE-2016-4189: memory corruption vulnerability that could lead to code execution - CVE-2016-4190: memory corruption vulnerability that could lead to code execution - CVE-2016-4217: memory corruption vulnerability that could lead to code execution - CVE-2016-4218: memory corruption vulnerability that could lead to code execution - CVE-2016-4219: memory corruption vulnerability that could lead to code execution - CVE-2016-4220: memory corruption vulnerability that could lead to code execution - CVE-2016-4221: memory corruption vulnerability that could lead to code execution - CVE-2016-4222: use-after-free vulnerability that could lead to code execution - CVE-2016-4223: type confusion vulnerability that could lead to code execution - CVE-2016-4224: type confusion vulnerability that could lead to code execution - CVE-2016-4225: type confusion vulnerability that could lead to code execution - CVE-2016-4226: use-after-free vulnerability that could lead to code execution - CVE-2016-4227: use-after-free vulnerability that could lead to code execution - CVE-2016-4228: use-after-free vulnerability that could lead to code execution - CVE-2016-4229: use-after-free vulnerability that could lead to code execution - CVE-2016-4230: use-after-free vulnerability that could lead to code execution - CVE-2016-4231: use-after-free vulnerability that could lead to code execution - CVE-2016-4232: memory leak vulnerability - CVE-2016-4233: memory corruption vulnerability that could lead to code execution - CVE-2016-4234: memory corruption vulnerability that could lead to code execution - CVE-2016-4235: memory corruption vulnerability that could lead to code execution - CVE-2016-4236: memory corruption vulnerability that could lead to code execution - CVE-2016-4237: memory corruption vulnerability that could lead to code execution - CVE-2016-4238: memory corruption vulnerability that could lead to code execution - CVE-2016-4239: memory corruption vulnerability that could lead to code execution - CVE-2016-4240: memory corruption vulnerability that could lead to code execution - CVE-2016-4241: memory corruption vulnerability that could lead to code execution - CVE-2016-4242: memory corruption vulnerability that could lead to code execution - CVE-2016-4243: memory corruption vulnerability that could lead to code execution - CVE-2016-4244: memory corruption vulnerability that could lead to code execution - CVE-2016-4245: memory corruption vulnerability that could lead to code execution - CVE-2016-4246: memory corruption vulnerability that could lead to code execution - CVE-2016-4247: race condition vulnerability that could lead to information disclosure - CVE-2016-4248: use-after-free vulnerability that could lead to code execution - CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1 NonFree: zypper in -t patch 2016-870=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 NonFree (i586 x86_64): flash-player-11.2.202.632-168.1 flash-player-gnome-11.2.202.632-168.1 flash-player-kde4-11.2.202.632-168.1 References: https://www.suse.com/security/cve/CVE-2016-4172.html https://www.suse.com/security/cve/CVE-2016-4173.html https://www.suse.com/security/cve/CVE-2016-4174.html https://www.suse.com/security/cve/CVE-2016-4175.html https://www.suse.com/security/cve/CVE-2016-4176.html https://www.suse.com/security/cve/CVE-2016-4177.html https://www.suse.com/security/cve/CVE-2016-4178.html https://www.suse.com/security/cve/CVE-2016-4179.html https://www.suse.com/security/cve/CVE-2016-4180.html https://www.suse.com/security/cve/CVE-2016-4181.html https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4183.html https://www.suse.com/security/cve/CVE-2016-4184.html https://www.suse.com/security/cve/CVE-2016-4185.html https://www.suse.com/security/cve/CVE-2016-4186.html https://www.suse.com/security/cve/CVE-2016-4187.html https://www.suse.com/security/cve/CVE-2016-4188.html https://www.suse.com/security/cve/CVE-2016-4189.html https://www.suse.com/security/cve/CVE-2016-4190.html https://www.suse.com/security/cve/CVE-2016-4217.html https://www.suse.com/security/cve/CVE-2016-4218.html https://www.suse.com/security/cve/CVE-2016-4219.html https://www.suse.com/security/cve/CVE-2016-4220.html https://www.suse.com/security/cve/CVE-2016-4221.html https://www.suse.com/security/cve/CVE-2016-4222.html https://www.suse.com/security/cve/CVE-2016-4223.html https://www.suse.com/security/cve/CVE-2016-4224.html https://www.suse.com/security/cve/CVE-2016-4225.html https://www.suse.com/security/cve/CVE-2016-4226.html https://www.suse.com/security/cve/CVE-2016-4227.html https://www.suse.com/security/cve/CVE-2016-4228.html https://www.suse.com/security/cve/CVE-2016-4229.html https://www.suse.com/security/cve/CVE-2016-4230.html https://www.suse.com/security/cve/CVE-2016-4231.html https://www.suse.com/security/cve/CVE-2016-4232.html https://www.suse.com/security/cve/CVE-2016-4233.html https://www.suse.com/security/cve/CVE-2016-4234.html https://www.suse.com/security/cve/CVE-2016-4235.html https://www.suse.com/security/cve/CVE-2016-4236.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4239.html https://www.suse.com/security/cve/CVE-2016-4240.html https://www.suse.com/security/cve/CVE-2016-4241.html https://www.suse.com/security/cve/CVE-2016-4242.html https://www.suse.com/security/cve/CVE-2016-4243.html https://www.suse.com/security/cve/CVE-2016-4244.html https://www.suse.com/security/cve/CVE-2016-4245.html https://www.suse.com/security/cve/CVE-2016-4246.html https://www.suse.com/security/cve/CVE-2016-4247.html https://www.suse.com/security/cve/CVE-2016-4248.html https://www.suse.com/security/cve/CVE-2016-4249.html https://bugzilla.suse.com/988579 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1799-1 Rating: important References: #983549 #983638 #983639 #983643 #983646 #983651 #983652 #983653 #983655 #984006 #985659 Cross-References: CVE-2016-2815 CVE-2016-2818 CVE-2016-2819 CVE-2016-2821 CVE-2016-2822 CVE-2016-2824 CVE-2016-2828 CVE-2016-2831 CVE-2016-2834 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has two fixes is now available. Description: MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss were updated to fix nine security issues. MozillaFirefox was updated to version 45.2.0 ESR. mozilla-nss was updated to version 3.21.1. These security issues were fixed: - CVE-2016-2834: Memory safety bugs in NSS (MFSA 2016-61) (bsc#983639). - CVE-2016-2824: Out-of-bounds write with WebGL shader (MFSA 2016-53) (bsc#983651). - CVE-2016-2822: Addressbar spoofing though the SELECT element (MFSA 2016-52) (bsc#983652). - CVE-2016-2821: Use-after-free deleting tables from a contenteditable document (MFSA 2016-51) (bsc#983653). - CVE-2016-2819: Buffer overflow parsing HTML5 fragments (MFSA 2016-50) (bsc#983655). - CVE-2016-2828: Use-after-free when textures are used in WebGL operations after recycle pool destruction (MFSA 2016-56) (bsc#983646). - CVE-2016-2831: Entering fullscreen and persistent pointerlock without user permission (MFSA 2016-58) (bsc#983643). - CVE-2016-2815, CVE-2016-2818: Miscellaneous memory safety hazards (MFSA 2016-49) (bsc#983638) These non-security issues were fixed: - Fix crashes on aarch64 * Determine page size at runtime (bsc#984006) * Allow aarch64 to work in safe mode (bsc#985659) - Fix crashes on mainframes All extensions must now be signed by addons.mozilla.org. Please read README.SUSE for more details. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-MozillaFirefox-12649=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-MozillaFirefox-12649=1 - SUSE Manager 2.1: zypper in -t patch sleman21-MozillaFirefox-12649=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-MozillaFirefox-12649=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-MozillaFirefox-12649=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-MozillaFirefox-12649=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-MozillaFirefox-12649=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-MozillaFirefox-12649=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): MozillaFirefox-45.2.0esr-45.2 MozillaFirefox-branding-SLED-45.0-23.10 MozillaFirefox-translations-45.2.0esr-45.2 firefox-fontconfig-2.11.0-2.1 libfreebl3-3.21.1-35.1 libfreebl3-32bit-3.21.1-35.1 libsoftokn3-3.21.1-35.1 libsoftokn3-32bit-3.21.1-35.1 mozilla-nspr-32bit-4.12-29.1 mozilla-nspr-4.12-29.1 mozilla-nss-3.21.1-35.1 mozilla-nss-32bit-3.21.1-35.1 mozilla-nss-tools-3.21.1-35.1 - SUSE Manager Proxy 2.1 (x86_64): MozillaFirefox-45.2.0esr-45.2 MozillaFirefox-branding-SLED-45.0-23.10 MozillaFirefox-translations-45.2.0esr-45.2 firefox-fontconfig-2.11.0-2.1 libfreebl3-3.21.1-35.1 libfreebl3-32bit-3.21.1-35.1 libsoftokn3-3.21.1-35.1 libsoftokn3-32bit-3.21.1-35.1 mozilla-nspr-32bit-4.12-29.1 mozilla-nspr-4.12-29.1 mozilla-nss-3.21.1-35.1 mozilla-nss-32bit-3.21.1-35.1 mozilla-nss-tools-3.21.1-35.1 - SUSE Manager 2.1 (s390x x86_64): MozillaFirefox-45.2.0esr-45.2 MozillaFirefox-branding-SLED-45.0-23.10 MozillaFirefox-translations-45.2.0esr-45.2 firefox-fontconfig-2.11.0-2.1 libfreebl3-3.21.1-35.1 libfreebl3-32bit-3.21.1-35.1 libsoftokn3-3.21.1-35.1 libsoftokn3-32bit-3.21.1-35.1 mozilla-nspr-32bit-4.12-29.1 mozilla-nspr-4.12-29.1 mozilla-nss-3.21.1-35.1 mozilla-nss-32bit-3.21.1-35.1 mozilla-nss-tools-3.21.1-35.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-devel-45.2.0esr-45.2 firefox-fontconfig-devel-2.11.0-2.1 mozilla-nspr-devel-4.12-29.1 mozilla-nss-devel-3.21.1-35.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-45.2.0esr-45.2 MozillaFirefox-branding-SLED-45.0-23.10 MozillaFirefox-translations-45.2.0esr-45.2 firefox-fontconfig-2.11.0-2.1 libfreebl3-3.21.1-35.1 libsoftokn3-3.21.1-35.1 mozilla-nspr-4.12-29.1 mozilla-nss-3.21.1-35.1 mozilla-nss-tools-3.21.1-35.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libfreebl3-32bit-3.21.1-35.1 libsoftokn3-32bit-3.21.1-35.1 mozilla-nspr-32bit-4.12-29.1 mozilla-nss-32bit-3.21.1-35.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libfreebl3-x86-3.21.1-35.1 libsoftokn3-x86-3.21.1-35.1 mozilla-nspr-x86-4.12-29.1 mozilla-nss-x86-3.21.1-35.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): MozillaFirefox-45.2.0esr-45.2 MozillaFirefox-branding-SLED-45.0-23.10 MozillaFirefox-translations-45.2.0esr-45.2 firefox-fontconfig-2.11.0-2.1 libfreebl3-3.21.1-35.1 libsoftokn3-3.21.1-35.1 mozilla-nspr-4.12-29.1 mozilla-nss-3.21.1-35.1 mozilla-nss-tools-3.21.1-35.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libfreebl3-32bit-3.21.1-35.1 libsoftokn3-32bit-3.21.1-35.1 mozilla-nspr-32bit-4.12-29.1 mozilla-nss-32bit-3.21.1-35.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): MozillaFirefox-45.2.0esr-45.2 MozillaFirefox-branding-SLED-45.0-23.10 MozillaFirefox-translations-45.2.0esr-45.2 firefox-fontconfig-2.11.0-2.1 libfreebl3-3.21.1-35.1 libsoftokn3-3.21.1-35.1 mozilla-nspr-4.12-29.1 mozilla-nss-3.21.1-35.1 mozilla-nss-tools-3.21.1-35.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-debuginfo-45.2.0esr-45.2 MozillaFirefox-debugsource-45.2.0esr-45.2 firefox-fontconfig-debuginfo-2.11.0-2.1 firefox-fontconfig-debugsource-2.11.0-2.1 mozilla-nspr-debuginfo-4.12-29.1 mozilla-nspr-debugsource-4.12-29.1 mozilla-nss-debuginfo-3.21.1-35.1 mozilla-nss-debugsource-3.21.1-35.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64): mozilla-nspr-debuginfo-32bit-4.12-29.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64): mozilla-nspr-debuginfo-x86-4.12-29.1 References: https://www.suse.com/security/cve/CVE-2016-2815.html https://www.suse.com/security/cve/CVE-2016-2818.html https://www.suse.com/security/cve/CVE-2016-2819.html https://www.suse.com/security/cve/CVE-2016-2821.html https://www.suse.com/security/cve/CVE-2016-2822.html https://www.suse.com/security/cve/CVE-2016-2824.html https://www.suse.com/security/cve/CVE-2016-2828.html https://www.suse.com/security/cve/CVE-2016-2831.html https://www.suse.com/security/cve/CVE-2016-2834.html https://bugzilla.suse.com/983549 https://bugzilla.suse.com/983638 https://bugzilla.suse.com/983639 https://bugzilla.suse.com/983643 https://bugzilla.suse.com/983646 https://bugzilla.suse.com/983651 https://bugzilla.suse.com/983652 https://bugzilla.suse.com/983653 https://bugzilla.suse.com/983655 https://bugzilla.suse.com/984006 https://bugzilla.suse.com/985659 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1798-1 Rating: important References: #970114 #970275 #978469 #980265 #983977 #984755 #986362 #986530 #986572 Cross-References: CVE-2016-4470 CVE-2016-4794 CVE-2016-4997 CVE-2016-5829 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves four vulnerabilities and has 5 fixes is now available. Description: The openSUSE Leap 42.1 was updated to 4.1.27 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-4997: A buffer overflow in 32bit compat_setsockopt iptables handling could lead to a local privilege escalation. (bsc#986362) - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). - CVE-2016-4794: Use-after-free vulnerability in mm/percpu.c in the Linux kernel allowed local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls (bnc#980265). The following non-security bugs were fixed: - Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with head exceeding page size (bsc#978469). - Refresh patches.xen/xen3-patch-2.6.26 (fix PAT initialization). - Refresh patches.xen/xen3-patch-2.6.39 (fix ia32_compat inheritance). - Refresh patches.xen/xen3-patch-3.14: Suppress atomic file position updates for /proc/xen/xenbus (bsc#970275). - Refresh patches.xen/xen3-patch-3.16 (drop redundant addition of a comment). - Refresh patches.xen/xen3-patch-4.1.7-8. - base: make module_create_drivers_dir race-free (bnc#983977). - ipvs: count pre-established TCP states as active (bsc#970114). - net: thunderx: Fix TL4 configuration for secondary Qsets (bsc#986530). - net: thunderx: Fix link status reporting (bsc#986530). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-869=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i686 x86_64): kernel-debug-4.1.27-24.1 kernel-debug-base-4.1.27-24.1 kernel-debug-base-debuginfo-4.1.27-24.1 kernel-debug-debuginfo-4.1.27-24.1 kernel-debug-debugsource-4.1.27-24.1 kernel-debug-devel-4.1.27-24.1 kernel-debug-devel-debuginfo-4.1.27-24.1 kernel-ec2-4.1.27-24.1 kernel-ec2-base-4.1.27-24.1 kernel-ec2-base-debuginfo-4.1.27-24.1 kernel-ec2-debuginfo-4.1.27-24.1 kernel-ec2-debugsource-4.1.27-24.1 kernel-ec2-devel-4.1.27-24.1 kernel-pv-4.1.27-24.1 kernel-pv-base-4.1.27-24.1 kernel-pv-base-debuginfo-4.1.27-24.1 kernel-pv-debuginfo-4.1.27-24.1 kernel-pv-debugsource-4.1.27-24.1 kernel-pv-devel-4.1.27-24.1 kernel-vanilla-4.1.27-24.1 kernel-vanilla-debuginfo-4.1.27-24.1 kernel-vanilla-debugsource-4.1.27-24.1 kernel-vanilla-devel-4.1.27-24.1 kernel-xen-4.1.27-24.1 kernel-xen-base-4.1.27-24.1 kernel-xen-base-debuginfo-4.1.27-24.1 kernel-xen-debuginfo-4.1.27-24.1 kernel-xen-debugsource-4.1.27-24.1 kernel-xen-devel-4.1.27-24.1 - openSUSE Leap 42.1 (i586 x86_64): kernel-default-4.1.27-24.1 kernel-default-base-4.1.27-24.1 kernel-default-base-debuginfo-4.1.27-24.1 kernel-default-debuginfo-4.1.27-24.1 kernel-default-debugsource-4.1.27-24.1 kernel-default-devel-4.1.27-24.1 kernel-obs-build-4.1.27-24.2 kernel-obs-build-debugsource-4.1.27-24.2 kernel-obs-qa-4.1.27-24.1 kernel-obs-qa-xen-4.1.27-24.1 kernel-syms-4.1.27-24.1 - openSUSE Leap 42.1 (noarch): kernel-devel-4.1.27-24.1 kernel-docs-4.1.27-24.2 kernel-docs-html-4.1.27-24.2 kernel-docs-pdf-4.1.27-24.2 kernel-macros-4.1.27-24.1 kernel-source-4.1.27-24.1 kernel-source-vanilla-4.1.27-24.1 - openSUSE Leap 42.1 (i686): kernel-pae-4.1.27-24.1 kernel-pae-base-4.1.27-24.1 kernel-pae-base-debuginfo-4.1.27-24.1 kernel-pae-debuginfo-4.1.27-24.1 kernel-pae-debugsource-4.1.27-24.1 kernel-pae-devel-4.1.27-24.1 References: https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4794.html https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-5829.html https://bugzilla.suse.com/970114 https://bugzilla.suse.com/970275 https://bugzilla.suse.com/978469 https://bugzilla.suse.com/980265 https://bugzilla.suse.com/983977 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986530 https://bugzilla.suse.com/986572 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
** TECHSPOT ------------------------------------------------------------ ** Be Quiet! Dark Base Pro 900 Review: A Great PC Case ------------------------------------------------------------ ** http://www.techspot.com/review/1203-bequiet-dark-base-pro-900/ ------------------------------------------------------------ In its most basic form, the new Be Quiet! Dark Base 900 is a large well-made enclosure that makes good use of steel, aluminum and glass. However take a closer look and it's without a doubt one of the most flexible and customizable computer cases on the market and possibly the best full-tower of 2016. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
[Tech ARP] Is Your Hard Disk Drive Optimised For CCTV Recording?
news posted a topic in Upcoming News
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ECS LIVA Core Mini-PC Link: http://www.techpowerup.com/reviews/ECS/LIVA_Core Brief: ECS has yet another LIVA iteration in stores now, ready to add basic compute functionality to all those home theatres without "smart" features. The tiny LIVA Core features faster HDD tech to make media playback features better, so it's not just ready for HT use; it's capable of more! Presenting the LIVA Core! -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ECS LIVA Core Mini-PC Link: http://www.techpowerup.com/reviews/ECS/LIVA_Core Brief: ECS has yet another LIVA iteration in stores now, ready to add basic compute functionality to all those home theatres without "smart" features. The tiny LIVA Core features faster HDD tech to make media playback features better, so it's not just ready for HT use; it's capable of more! Presenting the LIVA Core!
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:1423-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1423 Issue date: 2016-07-13 CVE Names: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 ===================================================================== 1. Summary: An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.632. Security Fix(es): * This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1355971 - flash-plugin: multiple code execution issues fixed in APSB16-25 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.632-1.el5_11.i386.rpm x86_64: flash-plugin-11.2.202.632-1.el5_11.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.632-1.el5_11.i386.rpm x86_64: flash-plugin-11.2.202.632-1.el5_11.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4172 https://access.redhat.com/security/cve/CVE-2016-4173 https://access.redhat.com/security/cve/CVE-2016-4174 https://access.redhat.com/security/cve/CVE-2016-4175 https://access.redhat.com/security/cve/CVE-2016-4176 https://access.redhat.com/security/cve/CVE-2016-4177 https://access.redhat.com/security/cve/CVE-2016-4178 https://access.redhat.com/security/cve/CVE-2016-4179 https://access.redhat.com/security/cve/CVE-2016-4180 https://access.redhat.com/security/cve/CVE-2016-4181 https://access.redhat.com/security/cve/CVE-2016-4182 https://access.redhat.com/security/cve/CVE-2016-4183 https://access.redhat.com/security/cve/CVE-2016-4184 https://access.redhat.com/security/cve/CVE-2016-4185 https://access.redhat.com/security/cve/CVE-2016-4186 https://access.redhat.com/security/cve/CVE-2016-4187 https://access.redhat.com/security/cve/CVE-2016-4188 https://access.redhat.com/security/cve/CVE-2016-4189 https://access.redhat.com/security/cve/CVE-2016-4190 https://access.redhat.com/security/cve/CVE-2016-4217 https://access.redhat.com/security/cve/CVE-2016-4218 https://access.redhat.com/security/cve/CVE-2016-4219 https://access.redhat.com/security/cve/CVE-2016-4220 https://access.redhat.com/security/cve/CVE-2016-4221 https://access.redhat.com/security/cve/CVE-2016-4222 https://access.redhat.com/security/cve/CVE-2016-4223 https://access.redhat.com/security/cve/CVE-2016-4224 https://access.redhat.com/security/cve/CVE-2016-4225 https://access.redhat.com/security/cve/CVE-2016-4226 https://access.redhat.com/security/cve/CVE-2016-4227 https://access.redhat.com/security/cve/CVE-2016-4228 https://access.redhat.com/security/cve/CVE-2016-4229 https://access.redhat.com/security/cve/CVE-2016-4230 https://access.redhat.com/security/cve/CVE-2016-4231 https://access.redhat.com/security/cve/CVE-2016-4232 https://access.redhat.com/security/cve/CVE-2016-4233 https://access.redhat.com/security/cve/CVE-2016-4234 https://access.redhat.com/security/cve/CVE-2016-4235 https://access.redhat.com/security/cve/CVE-2016-4236 https://access.redhat.com/security/cve/CVE-2016-4237 https://access.redhat.com/security/cve/CVE-2016-4238 https://access.redhat.com/security/cve/CVE-2016-4239 https://access.redhat.com/security/cve/CVE-2016-4240 https://access.redhat.com/security/cve/CVE-2016-4241 https://access.redhat.com/security/cve/CVE-2016-4242 https://access.redhat.com/security/cve/CVE-2016-4243 https://access.redhat.com/security/cve/CVE-2016-4244 https://access.redhat.com/security/cve/CVE-2016-4245 https://access.redhat.com/security/cve/CVE-2016-4246 https://access.redhat.com/security/cve/CVE-2016-4247 https://access.redhat.com/security/cve/CVE-2016-4248 https://access.redhat.com/security/cve/CVE-2016-4249 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-25.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXho6cXlSAg2UNWIIRAp9tAKCwWeHDwGxx4MZRSsZtYsaP7bf+8ACcCmVr 3PPWGTqHtaFvIBLqaCpxcMk= =uyDE -----END PGP SIGNATURE----- --
-
[gentoo-announce] [ GLSA 201607-03 ] Adobe Flash Player: Multiple vulnerabilities
news posted a topic in Upcoming News
openSUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1795-1 Rating: important References: #988579 Cross-References: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 Affected Products: openSUSE 13.2 NonFree ______________________________________________________________________________ An update that fixes 52 vulnerabilities is now available. Description: Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content. The following vulnerabilities were fixed: - CVE-2016-4172: memory corruption vulnerability that could lead to code execution - CVE-2016-4173: use-after-free vulnerability that could lead to code execution - CVE-2016-4174: use-after-free vulnerability that could lead to code execution - CVE-2016-4175: memory corruption vulnerability that could lead to code execution - CVE-2016-4176: stack corruption vulnerability that could lead to code execution - CVE-2016-4177: stack corruption vulnerability that could lead to code execution - CVE-2016-4178: security bypass vulnerability that could lead to information disclosure - CVE-2016-4179: memory corruption vulnerability that could lead to code execution - CVE-2016-4180: memory corruption vulnerability that could lead to code execution - CVE-2016-4181: memory corruption vulnerability that could lead to code execution - CVE-2016-4182: memory corruption vulnerability that could lead to code execution - CVE-2016-4183: memory corruption vulnerability that could lead to code execution - CVE-2016-4184: memory corruption vulnerability that could lead to code execution - CVE-2016-4185: memory corruption vulnerability that could lead to code execution - CVE-2016-4186: memory corruption vulnerability that could lead to code execution - CVE-2016-4187: memory corruption vulnerability that could lead to code execution - CVE-2016-4188: memory corruption vulnerability that could lead to code execution - CVE-2016-4189: memory corruption vulnerability that could lead to code execution - CVE-2016-4190: memory corruption vulnerability that could lead to code execution - CVE-2016-4217: memory corruption vulnerability that could lead to code execution - CVE-2016-4218: memory corruption vulnerability that could lead to code execution - CVE-2016-4219: memory corruption vulnerability that could lead to code execution - CVE-2016-4220: memory corruption vulnerability that could lead to code execution - CVE-2016-4221: memory corruption vulnerability that could lead to code execution - CVE-2016-4222: use-after-free vulnerability that could lead to code execution - CVE-2016-4223: type confusion vulnerability that could lead to code execution - CVE-2016-4224: type confusion vulnerability that could lead to code execution - CVE-2016-4225: type confusion vulnerability that could lead to code execution - CVE-2016-4226: use-after-free vulnerability that could lead to code execution - CVE-2016-4227: use-after-free vulnerability that could lead to code execution - CVE-2016-4228: use-after-free vulnerability that could lead to code execution - CVE-2016-4229: use-after-free vulnerability that could lead to code execution - CVE-2016-4230: use-after-free vulnerability that could lead to code execution - CVE-2016-4231: use-after-free vulnerability that could lead to code execution - CVE-2016-4232: memory leak vulnerability - CVE-2016-4233: memory corruption vulnerability that could lead to code execution - CVE-2016-4234: memory corruption vulnerability that could lead to code execution - CVE-2016-4235: memory corruption vulnerability that could lead to code execution - CVE-2016-4236: memory corruption vulnerability that could lead to code execution - CVE-2016-4237: memory corruption vulnerability that could lead to code execution - CVE-2016-4238: memory corruption vulnerability that could lead to code execution - CVE-2016-4239: memory corruption vulnerability that could lead to code execution - CVE-2016-4240: memory corruption vulnerability that could lead to code execution - CVE-2016-4241: memory corruption vulnerability that could lead to code execution - CVE-2016-4242: memory corruption vulnerability that could lead to code execution - CVE-2016-4243: memory corruption vulnerability that could lead to code execution - CVE-2016-4244: memory corruption vulnerability that could lead to code execution - CVE-2016-4245: memory corruption vulnerability that could lead to code execution - CVE-2016-4246: memory corruption vulnerability that could lead to code execution - CVE-2016-4247: race condition vulnerability that could lead to information disclosure - CVE-2016-4248: use-after-free vulnerability that could lead to code execution - CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2 NonFree: zypper in -t patch openSUSE-2016-866=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 NonFree (i586 x86_64): flash-player-11.2.202.632-2.103.1 flash-player-gnome-11.2.202.632-2.103.1 flash-player-kde4-11.2.202.632-2.103.1 References: https://www.suse.com/security/cve/CVE-2016-4172.html https://www.suse.com/security/cve/CVE-2016-4173.html https://www.suse.com/security/cve/CVE-2016-4174.html https://www.suse.com/security/cve/CVE-2016-4175.html https://www.suse.com/security/cve/CVE-2016-4176.html https://www.suse.com/security/cve/CVE-2016-4177.html https://www.suse.com/security/cve/CVE-2016-4178.html https://www.suse.com/security/cve/CVE-2016-4179.html https://www.suse.com/security/cve/CVE-2016-4180.html https://www.suse.com/security/cve/CVE-2016-4181.html https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4183.html https://www.suse.com/security/cve/CVE-2016-4184.html https://www.suse.com/security/cve/CVE-2016-4185.html https://www.suse.com/security/cve/CVE-2016-4186.html https://www.suse.com/security/cve/CVE-2016-4187.html https://www.suse.com/security/cve/CVE-2016-4188.html https://www.suse.com/security/cve/CVE-2016-4189.html https://www.suse.com/security/cve/CVE-2016-4190.html https://www.suse.com/security/cve/CVE-2016-4217.html https://www.suse.com/security/cve/CVE-2016-4218.html https://www.suse.com/security/cve/CVE-2016-4219.html https://www.suse.com/security/cve/CVE-2016-4220.html https://www.suse.com/security/cve/CVE-2016-4221.html https://www.suse.com/security/cve/CVE-2016-4222.html https://www.suse.com/security/cve/CVE-2016-4223.html https://www.suse.com/security/cve/CVE-2016-4224.html https://www.suse.com/security/cve/CVE-2016-4225.html https://www.suse.com/security/cve/CVE-2016-4226.html https://www.suse.com/security/cve/CVE-2016-4227.html https://www.suse.com/security/cve/CVE-2016-4228.html https://www.suse.com/security/cve/CVE-2016-4229.html https://www.suse.com/security/cve/CVE-2016-4230.html https://www.suse.com/security/cve/CVE-2016-4231.html https://www.suse.com/security/cve/CVE-2016-4232.html https://www.suse.com/security/cve/CVE-2016-4233.html https://www.suse.com/security/cve/CVE-2016-4234.html https://www.suse.com/security/cve/CVE-2016-4235.html https://www.suse.com/security/cve/CVE-2016-4236.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4239.html https://www.suse.com/security/cve/CVE-2016-4240.html https://www.suse.com/security/cve/CVE-2016-4241.html https://www.suse.com/security/cve/CVE-2016-4242.html https://www.suse.com/security/cve/CVE-2016-4243.html https://www.suse.com/security/cve/CVE-2016-4244.html https://www.suse.com/security/cve/CVE-2016-4245.html https://www.suse.com/security/cve/CVE-2016-4246.html https://www.suse.com/security/cve/CVE-2016-4247.html https://www.suse.com/security/cve/CVE-2016-4248.html https://www.suse.com/security/cve/CVE-2016-4249.html https://bugzilla.suse.com/988579 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
openSUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1795-1 Rating: important References: #988579 Cross-References: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 Affected Products: openSUSE 13.2 NonFree ______________________________________________________________________________ An update that fixes 52 vulnerabilities is now available. Description: Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content. The following vulnerabilities were fixed: - CVE-2016-4172: memory corruption vulnerability that could lead to code execution - CVE-2016-4173: use-after-free vulnerability that could lead to code execution - CVE-2016-4174: use-after-free vulnerability that could lead to code execution - CVE-2016-4175: memory corruption vulnerability that could lead to code execution - CVE-2016-4176: stack corruption vulnerability that could lead to code execution - CVE-2016-4177: stack corruption vulnerability that could lead to code execution - CVE-2016-4178: security bypass vulnerability that could lead to information disclosure - CVE-2016-4179: memory corruption vulnerability that could lead to code execution - CVE-2016-4180: memory corruption vulnerability that could lead to code execution - CVE-2016-4181: memory corruption vulnerability that could lead to code execution - CVE-2016-4182: memory corruption vulnerability that could lead to code execution - CVE-2016-4183: memory corruption vulnerability that could lead to code execution - CVE-2016-4184: memory corruption vulnerability that could lead to code execution - CVE-2016-4185: memory corruption vulnerability that could lead to code execution - CVE-2016-4186: memory corruption vulnerability that could lead to code execution - CVE-2016-4187: memory corruption vulnerability that could lead to code execution - CVE-2016-4188: memory corruption vulnerability that could lead to code execution - CVE-2016-4189: memory corruption vulnerability that could lead to code execution - CVE-2016-4190: memory corruption vulnerability that could lead to code execution - CVE-2016-4217: memory corruption vulnerability that could lead to code execution - CVE-2016-4218: memory corruption vulnerability that could lead to code execution - CVE-2016-4219: memory corruption vulnerability that could lead to code execution - CVE-2016-4220: memory corruption vulnerability that could lead to code execution - CVE-2016-4221: memory corruption vulnerability that could lead to code execution - CVE-2016-4222: use-after-free vulnerability that could lead to code execution - CVE-2016-4223: type confusion vulnerability that could lead to code execution - CVE-2016-4224: type confusion vulnerability that could lead to code execution - CVE-2016-4225: type confusion vulnerability that could lead to code execution - CVE-2016-4226: use-after-free vulnerability that could lead to code execution - CVE-2016-4227: use-after-free vulnerability that could lead to code execution - CVE-2016-4228: use-after-free vulnerability that could lead to code execution - CVE-2016-4229: use-after-free vulnerability that could lead to code execution - CVE-2016-4230: use-after-free vulnerability that could lead to code execution - CVE-2016-4231: use-after-free vulnerability that could lead to code execution - CVE-2016-4232: memory leak vulnerability - CVE-2016-4233: memory corruption vulnerability that could lead to code execution - CVE-2016-4234: memory corruption vulnerability that could lead to code execution - CVE-2016-4235: memory corruption vulnerability that could lead to code execution - CVE-2016-4236: memory corruption vulnerability that could lead to code execution - CVE-2016-4237: memory corruption vulnerability that could lead to code execution - CVE-2016-4238: memory corruption vulnerability that could lead to code execution - CVE-2016-4239: memory corruption vulnerability that could lead to code execution - CVE-2016-4240: memory corruption vulnerability that could lead to code execution - CVE-2016-4241: memory corruption vulnerability that could lead to code execution - CVE-2016-4242: memory corruption vulnerability that could lead to code execution - CVE-2016-4243: memory corruption vulnerability that could lead to code execution - CVE-2016-4244: memory corruption vulnerability that could lead to code execution - CVE-2016-4245: memory corruption vulnerability that could lead to code execution - CVE-2016-4246: memory corruption vulnerability that could lead to code execution - CVE-2016-4247: race condition vulnerability that could lead to information disclosure - CVE-2016-4248: use-after-free vulnerability that could lead to code execution - CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2 NonFree: zypper in -t patch openSUSE-2016-866=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 NonFree (i586 x86_64): flash-player-11.2.202.632-2.103.1 flash-player-gnome-11.2.202.632-2.103.1 flash-player-kde4-11.2.202.632-2.103.1 References: https://www.suse.com/security/cve/CVE-2016-4172.html https://www.suse.com/security/cve/CVE-2016-4173.html https://www.suse.com/security/cve/CVE-2016-4174.html https://www.suse.com/security/cve/CVE-2016-4175.html https://www.suse.com/security/cve/CVE-2016-4176.html https://www.suse.com/security/cve/CVE-2016-4177.html https://www.suse.com/security/cve/CVE-2016-4178.html https://www.suse.com/security/cve/CVE-2016-4179.html https://www.suse.com/security/cve/CVE-2016-4180.html https://www.suse.com/security/cve/CVE-2016-4181.html https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4183.html https://www.suse.com/security/cve/CVE-2016-4184.html https://www.suse.com/security/cve/CVE-2016-4185.html https://www.suse.com/security/cve/CVE-2016-4186.html https://www.suse.com/security/cve/CVE-2016-4187.html https://www.suse.com/security/cve/CVE-2016-4188.html https://www.suse.com/security/cve/CVE-2016-4189.html https://www.suse.com/security/cve/CVE-2016-4190.html https://www.suse.com/security/cve/CVE-2016-4217.html https://www.suse.com/security/cve/CVE-2016-4218.html https://www.suse.com/security/cve/CVE-2016-4219.html https://www.suse.com/security/cve/CVE-2016-4220.html https://www.suse.com/security/cve/CVE-2016-4221.html https://www.suse.com/security/cve/CVE-2016-4222.html https://www.suse.com/security/cve/CVE-2016-4223.html https://www.suse.com/security/cve/CVE-2016-4224.html https://www.suse.com/security/cve/CVE-2016-4225.html https://www.suse.com/security/cve/CVE-2016-4226.html https://www.suse.com/security/cve/CVE-2016-4227.html https://www.suse.com/security/cve/CVE-2016-4228.html https://www.suse.com/security/cve/CVE-2016-4229.html https://www.suse.com/security/cve/CVE-2016-4230.html https://www.suse.com/security/cve/CVE-2016-4231.html https://www.suse.com/security/cve/CVE-2016-4232.html https://www.suse.com/security/cve/CVE-2016-4233.html https://www.suse.com/security/cve/CVE-2016-4234.html https://www.suse.com/security/cve/CVE-2016-4235.html https://www.suse.com/security/cve/CVE-2016-4236.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4239.html https://www.suse.com/security/cve/CVE-2016-4240.html https://www.suse.com/security/cve/CVE-2016-4241.html https://www.suse.com/security/cve/CVE-2016-4242.html https://www.suse.com/security/cve/CVE-2016-4243.html https://www.suse.com/security/cve/CVE-2016-4244.html https://www.suse.com/security/cve/CVE-2016-4245.html https://www.suse.com/security/cve/CVE-2016-4246.html https://www.suse.com/security/cve/CVE-2016-4247.html https://www.suse.com/security/cve/CVE-2016-4248.html https://www.suse.com/security/cve/CVE-2016-4249.html https://bugzilla.suse.com/988579 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* GTX 1070 SLI Testing ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7290-gtx-1070-sli-testing> *DESCRIPTION:* Well, I finally got my hands on two GTX 1070’s and you guys know what that means. As soon as I finished up writing about the second card, I jumped right into SLI testing. With the card availability being tough getting two matching cards might be tough, so before you do that I thought it would be good to see just how much you can benefit from running two cards. On top of that, I wanted to find out if you are better off getting a single GTX 1080 over the GTX 1070 pair. So I ran the cards through our normal benchmark suite. Unlike a card review, though, I jump right into the testing and for the most part I let the numbers speak for themselves. So hang on. *ARTICLE URL:* http://lanoc.org/review/video-cards/7290-gtx-1070-sli-testing *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/gtx_1070_sli/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/gtx_1070_sli/title.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=dc079db98c&e=0c004f9c13) If you are like me, the Aero themes under the Personalize menu in Windows 7 and Windows 10's minimalist design language are just not enough to give your PC a unique look. You want more than a new wallpaper, some icons, and simple color changes. There are utilities out there, both free and commercial, that will give you a custom desktop far beyond anything you can get from the Windows theme presets. You can go with the out of the box look, or customize things on your own with a little fiddling... A Quick Guide To Customizing Your Windows Desktop Experience (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=df6487613f&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=96dabdc980&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d3abde30ca&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=f2d97618e3&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=0e788210bf&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c18fe853f7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=af35b966c5&e=0c004f9c13 ============================================================
-
The Huawei MateBook 2-in-1 PC is the latest high-end convertible tablet to hit the market running Windows 10 Home. With clean lines, leather accents and a sharp 12 inch IPS TFT LCD display featuring a screen resolution of 2160 x 1440 pixels, the MateBook will certainly turn some heads as will the $699 entry price point. That price point is lucrative as it is $200 less than the lowest priced Microsoft Surface 4! Read on to see how the Huawei MateBook performs! Article Title: Huawei MateBook Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/huawei-matebook-review_183894 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
Title: Thermaltake Smart DPS G 700W Power Supply Unit Review ( -at -) NikKTech Description: Featuring Thermaltake's latest SPM (Smart Power Management) technology the latest DPS G 700W 80 Plus Bronze power supply unit can be of help to consumers who are looking for ways to check and even reduce the power consumption of their system. Article Link: http://www.nikktech.com/main/articles/pc-hardware/power-supplies/6737-therma ltake-smart-dps-g-700w-power-supply-unit-review Image Link: http://www.nikktech.com/main/ <http://www.nikktech.com/main/images/pics/reviews/thermaltake/smart_dps_g_70 0w/smart_dps_g_700wa.jpg> images/pics/reviews/thermaltake/smart_dps_g_700w/smart_dps_g_700wa.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
<http://www.eteknix.com> Cooler Master MasterLiquid 240mm AIO CPU Cooler Review Cooler Master have made some seriously good CPU coolers in the past, the clue is in their name, “cooler†and “masterâ€Â, so one would think they're pretty good at that whole cooling thing! With their seemingly endless popularity in the air cooling market, such as the legendary 212X, as well as their high-quality AIO coolers, we have been eager to see what they come up with next. Introducing the MasterLiquid series, which features their own unique FlowOp technology, a 100% Cooler Master designed pump, a new radiator design, brand new fans and more, the MasterLiquid is one of the most interesting AIO coolers we've had in the eTeknix office for a long time. URL - http://www.eteknix.com/cooler-master-masterliquid-240mm-aio-cpu-cooler-review/ --
-
*Review: Corsair ML Series Magnetic Levitation Fans* In this quick test we look at the new ML series fans from Corsair, with the ML short for Magnetic levitation. By assigning these fans an RPM below 1250 they remain silent, yet offer really proper airflow. Join us in a quick look at the fans. Reach the article right here <http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html>'>http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html> . URL: http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html <http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html> --
-
*Review: Corsair ML Series Magnetic Levitation Fans* In this quick test we look at the new ML series fans from Corsair, with the ML short for Magnetic levitation. By assigning these fans an RPM below 1250 they remain silent, yet offer really proper airflow. Join us in a quick look at the fans. Reach the article right here <http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html>'>http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html> . URL: http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html <http://www.guru3d.com/articles-pages/corsair-ml-magnetic-levitation-fan-review,1.html> --
-
Welcome to the Ubuntu Weekly Newsletter, Issue 472 for the week June 27 - July 3, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue472 == In This Issue == * Yakkety Yak Alpha 1 Released * Welcome New Members and Developers * Ubuntu Stats * SELF 2016 * Ubuntu 16.04 at FeltonLUG and the rest of California * Ubuntu Myanmar LoCo Team - Website and Photo Update * LoCo Events * Sergio Schvezov: The Snapcraft Parts Ecosystem * Canonical Design Team: Design in the open and Juju GUI 2.0 * Bryan Quigley: When should i386 support for Ubuntu end? * Kubuntu Wire: Plasma 5.6.5 and Frameworks 5.23 available in Kubuntu 16.04 Backports * Snapcraft 2.12: an ecosystem of parts, qmake and gulp * Kubuntu: Kubuntu Podcast goes Open and Unplugged * Daniel Holbach: Snappy Playpen event Tuesday * Canonical Design Team: China Launch Sprint - paving the roadmap * Paul White: Does Ubuntu have too many bugs or just too many bug reports? * Ubuntu App Developer Blog: New Ubuntu SDK Beta Version * Canonical News * In The Blogosphere * Other Articles of Interest * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 15.10 and 16.04 * And much more! == General Community News == === Yakkety Yak Alpha 1 Released === On behalf of Ubuntu Release Team, Martin Wimpress and Simon Quigley announce the release of Alpha 16.10. Alpha 1 includes a range of updates that are ready for testing for the following flavors: Lubuntu, Ubuntu MATE and Ubuntu Kylin. They explain that while the images have been tested to confirm they generally work, it is quite an early set of images, so you should expect it to be buggy. Ubuntu developers are continuing to improve the Yakkety Yak release as the cycle goes on. https://lists.ubuntu.com/archives/ubuntu-release/2016-June/003792.html === Welcome New Members and Developers === Hugh Walker (howefield) is happy to announce our newest Ubuntu Member via forums contributions: * nerdtron (LP : https://launchpad.net/~kenneth-samonte | Wiki : https://wiki.ubuntu.com/nerdtron | profile : http://ubuntuorg/member.php?u=89543) https://lists.ubuntu.com/archives/ubuntu-news-team/2016-July/002513.html == Ubuntu Stats == === Bug Stats === * Open (123788) +216 over last week * Critical (366) -4 over last week * Unconfirmed (61034) +115 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How do I uninstall Ubuntu from a computer? [on hold] http://askubuntu.com/questions/793309/how-do-i-uninstall-ubuntu-from-a-computer * How to quickly move into and from deeply nested directories through CLI? [on hold] http://askubuntu.com/questions/791888/how-to-quickly-move-into-and-from-deeply-nested-directories-through-cli * Why aren't there any man pages for disown or other Ubuntu commands? http://askubuntu.com/questions/793224/why-arent-there-any-man-pages-for-disown-or-other-ubuntu-commands * What happens when I use 'dd' to overwrite the disk from which Ubuntu is running? http://askubuntu.com/questions/794213/what-happens-when-i-use-dd-to-overwrite-the-disk-from-which-ubuntu-is-running * What does "--" mean in terminal commands? http://askubuntu.com/questions/794013/what-does-mean-in-terminal-commands ==== Top Voted New Questions ==== * How do I uninstall Ubuntu from a computer? http://askubuntu.com/questions/793309/ * What does "--" mean in terminal commands? http://askubuntu.com/questions/794013/ * How to quickly move into and from deeply nested directories through CLI? http://askubuntu.com/questions/791888/ * How to check if my Ubuntu is placed on SSD? http://askubuntu.com/questions/792814/ * If i clone a hard drive using the 'dd' command, will it also clone the free space and information about deleted files? http://askubuntu.com/questions/792874/ People Contributing the best questions and answers this week: Rinzwind (http://askubuntu.com/users/15811/rinzwind), Byte Commander (http://askubuntu.com/users/367990/byte-commander), Oli (http://askubuntu.com/users/449/oli), muru (http://askubuntu.com/users/158442/muru) and heemayl (http://askubuntu.com/users/216503/heemayl) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === SELF 2016 === Aaron Honeycutt writes about this year's SouthEast LinuxFest. He writes that, "There was also a ton of Ubuntu devices at the booth. From gaming, convergence and a surprise visit from the UbuntuFL LoCo penguin!" He notes that System76 and Linode were their booth neighbors. http://usefoss.com/index.php/2016/06/28/self-2016/ === Ubuntu 16.04 at FeltonLUG and the rest of California === Elizabeth K. Joseph blogs about her presentation on June 25 at the Felton Linux Users Group. Slides (in .pdf and .odp format) are available should you wish to make a similar presentation elsewhere. Elizabeth also lists coming presentations and a release party in California during the month of July. http://princessleia.com/journal/2016/07/ubuntu-16-04-at-feltonlug-and-the-rest-of-california/ === Ubuntu Myanmar LoCo Team - Website and Photo Update === Ko Ko Ye` of the Ubuntu Myanmar team writes to tell us about their Ubuntu Linux !BootCamp / Ubuntu Release Party and Raspberry Pi Boot Camp. They have uploaded photos to Flickr and updated their website banner. * Website: http://ubuntu-mm.net * Flickr: http://flickr.com/groups/ubuntu-mm They also specifically shared their use of Ubuntu pictograms in a group photo and as decoration at their event: https://www.flickr.com/photos/142513010 ( -at -) N04/27541417520/in/pool-ubuntu-mm/ & https://www.flickr.com/photos/kokoye2007/27321723695/in/pool-ubuntu-mm/ https://lists.ubuntu.com/archives/ubuntu-news-team/2016-June/002508.html == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3394-tempe-ubuntu-hour/ * Festival de creacion e intercambio de llaves, Ubuntu Venezuela Team: http://loco.ubuntu.com/events/ubuntu-ve/3391-festival-de-creacion-e-intercambio-de-llaves/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3397-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Sergio Schvezov: The Snapcraft Parts Ecosystem === Sergio Schvezov writes about the Snapcraft Parts ecosystem, one of the foundations of how snaps are made. Sergio provides lots of links to use Parts with Snapcraft, plus lots of examples with an in-depth explanation of how they can be used. http://blog.sergiusens.org/posts/The-Snapcraft-Parts-Ecosystem/ === Canonical Design Team: Design in the open and Juju GUI 2.0 === In a pair of blog posts, the Canonical Design Team talks about their open design methodology and then go into how this has worked with the new Juju GUI 2.0. http://design.canonical.com/2016/06/design-in-the-open/ & http://design.canonical.com/2016/06/juju-gui-2-0/ === Bryan Quigley: When should i386 support for Ubuntu end? === Bryan Quigley asks users of 32-bit (i386) Ubuntu to fill out a survey, as the answers will help decide the fate of the 32-bit images. The survey was done to show how the number of users using 32-bit has reduced, and its support costs resources. https://bryanquigley.com/crazy-ideas/when-should-i386-support-for-ubuntu-end === Kubuntu Wire: Plasma 5.6.5 and Frameworks 5.23 available in Kubuntu 16.04 Backports === Marco Parillo very simply provides the commands to add the backport PPA to update Kubuntu 16.04 to Plasma 5.6.5 and Frameworks 5.23. http://wire.kubuntu.org/?p=954 === Snapcraft 2.12: an ecosystem of parts, qmake and gulp === David Calle tells us that Snapcraft 2.12 is out, and being installed with 16.04 updates. He talks about "wiki parts," which is an effort to put some common snap parts on a wiki page for others to be able to use. David then provides examples (including video) of how to use `snapcraft search`, `snapcraft register` and more. The blog then points to where more help is available. https://developer.ubuntu.com/en/blog/2016/06/29/snapcraft-212/ === Kubuntu: Kubuntu Podcast goes Open and Unplugged === The Kubuntu team shares that they had problems with Google Hangouts during Podcast 13, but that the day was saved by using Big Blue Button. Subsequently the decision is to use Big Blue Button permanently for future podcasts. They write that you're welcome to watch future podcasts live; even interact. The next podcast will be Wednesday 6 July ( -at -) 1900 UTC. http://www.kubuntu.org/news/kubuntu-podcast-goes-open-and-unplugged/ === Daniel Holbach: Snappy Playpen event Tuesday === Daniel Holbach tells us the date of the next Snappy Playpen event (5 July). Daniel also outlines what was in last week's Playpen, some of which included documentation best practices, known issues, and consolidation of using common parts/launchers and general cleanup. Support links are there for snap best practices, upstreaming, FAQ and more. Details on getting to the next Snappy Playpen are also provided. https://daniel.holba.ch/blog/2016/06/snappy-playpen-event-next-tuesday/ === Canonical Design Team: China Launch Sprint - paving the roadmap === Paty Davila of the Ubuntu Design team shares her experiences at being invited to the China Launch Sprint held in Beijing. The very productive sprint was for Ubuntu Touch which will ship later this year in China. Paty outlines the approval process required for regulatory approval to sell products in China. http://design.canonical.com/2016/06/china-launch-sprint-paving-the-roadmap/ === Paul White: Does Ubuntu have too many bugs or just too many bug reports? === Paul White reflects on some of his recent work on the Ubuntu bug squad where he spent time reviewing bugs, seeking to get more information to reporters and generally improving the reports. He discusses tooling, motivations of those reporting bugs and links to various documents that can improve the quality of bug reports. http://blog.pcw.me.uk/2016/07/does-ubuntu-have-too-many-bugs-or-just.html == Ubuntu Phone News == === Ubuntu App Developer Blog: New Ubuntu SDK Beta Version === Benjamin Zeller and Zoltan Balogh discuss the newly released beta version of the Ubuntu SDK IDE using LXD. They talk about the problems that had cropped up with the first release, mainly apps failing to start using the proprietary NVidia drivers. They discuss about the ways to solve the issue and urge the developers to report any errors. http://developer.ubuntu.com/en/blog/2016/06/28/new-ubuntu-sdk-beta-release3/ == Canonical News == * Certified Ubuntu Images Available in SoftLayer - http://insights.ubuntu.com/2016/07/01/certified-ubuntu-images-available-in-softlayer/ == In The Blogosphere == === No WhatsApp, but fixes set to come for Ubuntu Phone === Sam Varghese from Mobility talks to Canonical about the newly released Ubuntu Phone. Some of the key issues and setbacks of the Ubuntu Phone are also discussed. http://www.itwire.com/your-it-news/mobility/73555-no-whatsapp,-but-fixes-set-to-come-for-ubuntu-phone.html === Canonical Is Considering Dropping Support for 32-Bit PCs After Ubuntu 18.10 === Marius Nestor from Softpedia talks about the recent talk about dropping support for the i386 architecture in Ubuntu. He highlights the first proposal in the ongoing discussion about this. http://news.softpedia.com/news/canonical-is-considering-dropping-support-for-32-bit-pcs-after-ubuntu-18-10-505761.shtml === Don't want to pay for Windows 10? Try Ubuntu - the free operating system === Jamie Harris from BT talks about Ubuntu as an alternative OS. He gives us an overview of Ubuntu and all the various features of the Ubuntu operating system. He concludes by giving us links to download the newest version and talks about the various ways to install Ubuntu. http://home.bt.com/tech-gadgets/computing/ubuntu-windows-10-how-to-11364070979503 === Canonical Releases Snapcraft 2.12 Snaps Creator with New Parts Ecosystem, More === Marius Nestor from Softpedia discusses about the Snapcraft 2.12 Snaps creator tool for Linux/Unix systems. He points out the new functions and improvements in the newest release and summarizes the commands to set it up in Ubuntu 16.04. http://news.softpedia.com/news/canonical-releases-snapcraft-2-12-snaps-creator-with-new-parts-ecosystem-more-505815.shtml === Xubuntu, Xfce Celebrate Milestones === S. M. Oliva writes about the 10th year anniversary of the Xfce-based Ubuntu desktop, Xubuntu. She gives us a glimpse into the history of the Xfce desktop, and includes an excerpt from a 1999 interview of Norman M. Jacobowitz about the origins of the Xfce. http://opensourcewriter.com/xubuntu-xfce-celebrate-milestones/ === Is Canonical the Victim of High Expectations? === Bruce Byfield from Datamation talks about the growing public scrutiny for Canonical and its comparison to a Microsoft-like transformation. He touches on the various reasons for the discontent and sums up with: Canonical is "still learning the trick". http://www.datamation.com/open-source/is-canonical-the-victim-of-high-expectations.html === Giving Linux and LibreOffice a Try for Your Home Office === Eric Grevstad from PC Magazine writes about the flexibility of Linux-based operating systems compared to operating systems such as Windows or Mac OS X. He starts off by giving an intro about the bootability of Linux-based operating systems with an emphasis on the Linux based LibreOffice as a legitimate replacement for Microsoft Office 365. http://www.pcmag.com/article/345620/giving-linux-and-libreoffice-a-try-for-your-home-office == Other Articles of Interest == * Linux Desktop Marketshare Just Passed 2 Percent - http://www.omgubuntu.co.uk/2016/07/linux-marketshare-reaches-2-percent == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S09E18 - Suspicious Package - Ubuntu Podcast === In this episode of the Ubuntu podcast, the hosts discuss the snap packaging format, the Download Festival as well as the Open Store. They also take the time to go over feedback concerning the show. http://ubuntupodcast.org/2016/06/30/s09e18-suspicious-package/ === Ubuntu Community Team Q&A - 28st June 2016 === The Ubuntu Community Team meets for their weekly Community podcast where they chat about the Ubuntu Community and latest news by accepting questions and feedback from the audience. === Full Circle Weekly News #24 === Just a quick message to let you know that Full Circle Weekly News #24 is out: http://fullcirclemagazine.org/podcast/full-circle-weekly-news-24 and, Full Circle Magazine #110 came out last week: http://fullcirclemagazine.org/issue-110 The show is also available via: RSS: http://fullcirclemagazine.org/feed/podcast Stitcher Radio: http://www.stitcher.com/s?fid=85347&refid=stpr TuneIn Radio: http://tunein.com/radio/Full-Circle-Weekly-News-p855064/ and PlayerFM: https://player.fm/series/the-full-circle-weekly-news == Weekly Ubuntu Development Team Meetings == * Kernel Team - June 28, 2016 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2016-06-28 * Security Team - June 27, 2016 - https://wiki.ubuntu.com/MeetingLogs/Security/20160627 * Server Team - June 28, 2016 - https://wiki.ubuntu.com/MeetingLogs/Server/20160628 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04, 15.10 and 16.04 == === Security Updates === * [uSN-3016-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003472.html * [uSN-3016-2] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003473.html * [uSN-3016-3] Linux kernel (Qualcomm Snapdragon) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003474.html * [uSN-3017-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003475.html * [uSN-3017-2] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003476.html * [uSN-3017-3] Linux kernel (Wily HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003477.html * [uSN-3016-4] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003478.html * [uSN-3018-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003479.html * [uSN-3018-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003480.html * [uSN-3019-1] Linux kernel (Utopic HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003481.html * [uSN-3020-1] Linux kernel (Vivid HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003482.html * [uSN-3021-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003483.html * [uSN-3021-2] Linux kernel (OMAP4) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003484.html * [uSN-3022-1] LibreOffice vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003485.html * [uSN-3015-1] Oxide vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-June/003486.html === Ubuntu 12.04 Updates === * linux 3.2.0-105.146 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025353.html * linux 3.2.0-105.146 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025357.html * linux 3.2.0-105.146 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025354.html * linux 3.2.0-105.146 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025355.html * linux-meta 3.2.0.105.121 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025356.html * linux-meta 3.2.0.105.121 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025358.html * linux-meta-ti-omap4 3.2.0.1483.78 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025359.html * linux-meta-ti-omap4 3.2.0.1483.78 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025360.html * linux-ti-omap4 3.2.0-1483.110 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025361.html * linux-meta-armadaxp 3.2.0.1668.84 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025362.html * linux-meta-armadaxp 3.2.0.1668.84 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025363.html * linux-armadaxp 3.2.0-1668.93 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025364.html * linux-armadaxp 3.2.0-1668.93 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025365.html * linux-signed-lts-trusty 3.13.0-91.138~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025366.html * linux-signed-lts-trusty 3.13.0-91.138~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025367.html * linux-signed-lts-trusty 3.13.0-91.138~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025386.html * linux-meta-lts-trusty 3.13.0.91.82 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025368.html * linux-lts-trusty 3.13.0-91.138~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025369.html * linux-meta-lts-trusty 3.13.0.91.82 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025370.html * linux-lts-trusty 3.13.0-91.138~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025371.html * linux-lts-trusty_3.13.0-91.138~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-June/025372.html * linux-ti-omap4 3.2.0-1483.110 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025373.html * linux-backports-modules-3.2.0 3.2.0-105.97 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025374.html * linux-backports-modules-3.2.0 3.2.0-105.97 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025375.html * psmisc 22.15-2ubuntu1.2 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025376.html * linux 3.2.0-106.147 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025377.html * linux-meta 3.2.0.106.122 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025378.html * linux-backports-modules-3.2.0 3.2.0-106.98 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025379.html * libreoffice 1:3.5.7-0ubuntu11 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025380.html * libreoffice 1:3.5.7-0ubuntu11 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025381.html * linux-lts-trusty 3.13.0-92.139~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025382.html * linux-signed-lts-trusty 3.13.0-92.139~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025383.html * linux-meta-lts-trusty 3.13.0.92.83 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025384.html * linux-lts-trusty_3.13.0-92.139~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-June/025385.html * shim-signed 1.16~12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025387.html * mokutil 0.3.0-0ubuntu3~12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025388.html * efivar 0.21-1~12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-June/025389.html * avahi 0.6.30-5ubuntu2.2 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025390.html * linux-ti-omap4 3.2.0-1484.111 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025391.html * linux-meta-ti-omap4 3.2.0.1484.79 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025392.html * linux-armadaxp 3.2.0-1669.95 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025393.html * linux-meta-armadaxp 3.2.0.1669.85 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025394.html * libtorrent-rasterbar 0.15.10-1+deb7u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025395.html * p7zip 9.20.1~dfsg.1-4+deb7u2build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025396.html * libtorrent-rasterbar 0.15.10-1+deb7u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025397.html * p7zip 9.20.1~dfsg.1-4+deb7u2build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-July/025398.html End of Life - April 2017 === Ubuntu 14.04 Updates === * linux-keystone 3.13.0-62.90 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022278.html * linux-meta-keystone 3.13.0.62.60 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022279.html * grub2-signed 1.34.11 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022280.html * bozohttpd 20111118-1+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022281.html * bozohttpd 20111118-1+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022282.html * linux-signed 3.13.0-91.138 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022283.html * linux-signed 3.13.0-91.138 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022284.html * linux 3.13.0-91.138 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022285.html * linux-meta 3.13.0.91.97 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022286.html * linux-meta 3.13.0.91.97 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022287.html * linux 3.13.0-91.138 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022288.html * linux-meta-keystone 3.13.0.62.60 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022289.html * linux-keystone 3.13.0-62.90 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022290.html * linux-signed-lts-utopic 3.16.0-76.98~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022291.html * linux-meta-lts-utopic 3.16.0.76.67 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022292.html * linux-lts-utopic 3.16.0-76.98~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022293.html * linux-signed-lts-vivid 3.19.0-64.72~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022294.html * linux-meta-lts-vivid 3.19.0.64.46 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022295.html * linux-lts-vivid 3.19.0-64.72~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022296.html * linux-signed-lts-wily 4.2.0-41.48~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022297.html * linux-meta-lts-wily 4.2.0.41.33 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022298.html * linux-signed-lts-xenial 4.4.0-28.47~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022299.html * linux-lts-wily 4.2.0-41.48~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022300.html * linux-meta-lts-xenial 4.4.0.28.18 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022301.html * linux-lts-xenial 4.4.0-28.47~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022302.html * linux_3.13.0-91.138_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022303.html * linux-lts-xenial_4.4.0-28.47~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022304.html * linux-lts-wily_4.2.0-41.48~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022307.html * linux-lts-vivid_3.19.0-64.72~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022305.html * linux-lts-utopic_3.16.0-76.98~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022306.html * linux-signed-lts-xenial 4.4.0-28.47~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022308.html * linux-meta-lts-xenial 4.4.0.28.18 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022309.html * linux-signed-lts-wily 4.2.0-41.48~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022310.html * linux-meta-lts-wily 4.2.0.41.33 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022311.html * linux-meta-lts-vivid 3.19.0.64.46 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022312.html * linux-signed-lts-vivid 3.19.0-64.72~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022313.html * linux-lts-utopic 3.16.0-76.98~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022314.html * linux-lts-xenial 4.4.0-28.47~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022315.html * linux-signed-lts-utopic 3.16.0-76.98~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022316.html * linux-meta-lts-utopic 3.16.0.76.67 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022317.html * linux-lts-wily 4.2.0-41.48~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022318.html * linux-lts-vivid 3.19.0-64.72~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022319.html * linux-meta-keystone 3.13.0.62.60 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022320.html * linux-keystone 3.13.0-62.90 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022321.html * trousers 0.3.11.2-1ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022322.html * grub2 2.02~beta2-9ubuntu1.10 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022323.html * grub2-signed 1.34.12 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022324.html * llvm-toolchain-3.8 1:3.8-2ubuntu3~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022325.html * llvm-toolchain-3.8 1:3.8-2ubuntu3~trusty2 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022326.html * linux-lts-utopic 3.16.0-77.99~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022327.html * linux-signed-lts-utopic 3.16.0-77.99~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022328.html * linux-meta-lts-utopic 3.16.0.77.68 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022329.html * linux-lts-utopic_3.16.0-77.99~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022330.html * linux-signed 3.13.0-92.139 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022331.html * linux 3.13.0-92.139 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022332.html * linux-meta 3.13.0.92.99 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022333.html * linux_3.13.0-92.139_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022334.html * apache2 2.4.7-1ubuntu4.11 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022335.html * python-pip 1.5.4-1ubuntu4 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022336.html * nis 3.17-32ubuntu6.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022337.html * multipath-tools 0.4.9-3ubuntu7.14 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022338.html * pptpd 1.3.4+27+gddb30f8-1ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022339.html * llvm-toolchain-3.8 1:3.8-2ubuntu3~trusty3 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022340.html * x11proto-randr 1.5.0-1~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022341.html * libxrandr 2:1.5.0-1~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022342.html * llvm-toolchain-3.8 1:3.8-2ubuntu3~trusty4 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022343.html * linux-lts-xenial 4.4.0-29.48~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022344.html * linux-signed-lts-xenial 4.4.0-29.48~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022345.html * linux-meta-lts-xenial 4.4.0.29.19 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022346.html * linux-lts-xenial_4.4.0-29.48~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022347.html * linux-lts-wily 4.2.0-42.49~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022348.html * linux-signed-lts-wily 4.2.0-42.49~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022349.html * linux-meta-lts-wily 4.2.0.42.34 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022350.html * linux-lts-wily_4.2.0-42.49~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022351.html * linux-lts-vivid 3.19.0-65.73~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022352.html * linux-signed-lts-vivid 3.19.0-65.73~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022353.html * linux-meta-lts-vivid 3.19.0.65.47 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022354.html * linux-lts-vivid_3.19.0-65.73~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022355.html * linux-keystone 3.13.0-63.91 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022356.html * linux-meta-keystone 3.13.0.63.61 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022357.html * shim-signed 1.16~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022358.html * oxide-qt 1.15.8-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022359.html * oxide-qt 1.15.8-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022360.html * extplorer 2.1.0b6+dfsg.3-4+deb7u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022361.html * mesa-lts-xenial 11.2.0-1ubuntu2~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022362.html * extplorer 2.1.0b6+dfsg.3-4+deb7u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-June/022363.html * sssd 1.11.8-0ubuntu0.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022364.html * dlm 4.0.1-0ubuntu1.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022365.html * grub-installer 1.78ubuntu20.4 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022367.html * golang-1.6 1.6.2-0ubuntu5~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022366.html * oslo.messaging 1.3.0-0ubuntu1.5 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022368.html * avahi 0.6.31-4ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022369.html * chromium-browser 51.0.2704.79-0ubuntu0.14.04.1.1121 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022370.html * linux-lts-xenial 4.4.0-30.49~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022371.html * linux-signed-lts-xenial 4.4.0-30.49~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022372.html * linux-meta-lts-xenial 4.4.0.30.20 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022373.html * linux-lts-xenial_4.4.0-30.49~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022374.html * chromium-browser 51.0.2704.79-0ubuntu0.14.04.1.1121 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022375.html * grub2 2.02~beta2-9ubuntu1.11 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022376.html * minissdpd 1.1.20120121-1+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022377.html * p7zip 9.20.1~dfsg.1-4+deb7u2build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022378.html * websvn 2.3.3-1.1+deb7u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022379.html * xerces-c 3.1.1-5.1+deb8u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022380.html * p7zip 9.20.1~dfsg.1-4+deb7u2build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022381.html * websvn 2.3.3-1.1+deb7u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022382.html * minissdpd 1.1.20120121-1+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022383.html * xerces-c 3.1.1-5.1+deb8u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022384.html * xorg-server-lts-xenial 2:1.18.3-1ubuntu2.2~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022385.html * ubuntu-dev-tools 0.153ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2016-July/022386.html End of Life - April 2019 === Ubuntu 15.10 Updates === * linux-signed 4.2.0-41.48 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013378.html * linux-signed 4.2.0-41.48 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013379.html * linux-meta 4.2.0.41.44 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013388.html * linux-meta 4.2.0.41.44 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013380.html * linux 4.2.0-41.48 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013381.html * linux 4.2.0-41.48 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013382.html * linux-meta-raspi2 4.2.0.1033.36 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013383.html * linux-meta-raspi2 4.2.0.1033.36 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013384.html * linux-raspi2 4.2.0-1033.43 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013385.html * linux-raspi2 4.2.0-1033.43 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013386.html * linux_4.2.0-41.48_amd64.tar.gz - - https://lists.ubuntu.com/archives/wily-changes/2016-June/013387.html * libpdfbox-java 1:1.8.7+dfsg-1+deb8u1build0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013389.html * libpdfbox-java 1:1.8.7+dfsg-1+deb8u1build0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013390.html * linux 4.2.0-42.49 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013391.html * linux-signed 4.2.0-42.49 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013392.html * linux-meta 4.2.0.42.45 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013393.html * linux_4.2.0-42.49_amd64.tar.gz - - https://lists.ubuntu.com/archives/wily-changes/2016-June/013394.html * nova 2:12.0.4-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013395.html * neutron 2:7.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013396.html * neutron-lbaas 2:7.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013397.html * neutron-fwaas 1:7.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013398.html * neutron-vpnaas 2:7.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013399.html * python-glance-store 0.9.2-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013400.html * libreoffice 1:5.0.6-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013401.html * libreoffice-l10n 1:5.0.6-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013402.html * libreoffice 1:5.0.6-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013403.html * libreoffice-l10n 1:5.0.6-0ubuntu1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013404.html * shim-signed 1.16~15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013405.html * oxide-qt 1.15.8-0ubuntu0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013406.html * oxide-qt 1.15.8-0ubuntu0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013407.html * extplorer 2.1.0b6+dfsg.3-4+deb7u3build0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013408.html * extplorer 2.1.0b6+dfsg.3-4+deb7u3build0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-June/013409.html * gtk+3.0 3.16.7-0ubuntu3.3 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013410.html * linux-raspi2 4.2.0-1034.44 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013411.html * linux-meta-raspi2 4.2.0.1034.37 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013412.html * chromium-browser 51.0.2704.79-0ubuntu0.15.10.1.1232 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013413.html * chromium-browser 51.0.2704.79-0ubuntu0.15.10.1.1232 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013414.html * crmsh 2.1.4-0ubuntu0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013415.html * dh-python 2.20150826ubuntu1.1 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013416.html * xerces-c 3.1.1-5.1+deb8u3build0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013417.html * xerces-c 3.1.1-5.1+deb8u3build0.15.10.1 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013418.html * ubuntu-dev-tools 0.155~ubuntu3.2 - https://lists.ubuntu.com/archives/wily-changes/2016-July/013419.html End of Life - July 2016 === Ubuntu 16.04 Updates === * cloud-init 0.7.7~bzr1245-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013685.html * kinit 5.18.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013686.html * linux-signed 4.4.0-28.47 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013687.html * linux-signed 4.4.0-28.47 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013688.html * linux-meta 4.4.0.28.30 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013689.html * linux-meta 4.4.0.28.30 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013690.html * linux 4.4.0-28.47 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013691.html * linux 4.4.0-28.47 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013692.html * linux-meta-raspi2 4.4.0.1016.16 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013693.html * linux-raspi2 4.4.0-1016.22 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013694.html * linux-meta-raspi2 4.4.0.1016.16 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013695.html * linux-snapdragon 4.4.0-1019.22 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013696.html * linux-raspi2 4.4.0-1016.22 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013697.html * linux-meta-snapdragon 4.4.0.1019.11 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013698.html * linux-meta-snapdragon 4.4.0.1019.11 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013699.html * linux-snapdragon 4.4.0-1019.22 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013700.html * linux_4.4.0-28.47_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013701.html * kinit 5.18.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013702.html * cloud-init 0.7.7~bzr1246-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013703.html * snapcraft 2.12 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013704.html * kde-l10n-ru 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013705.html * kde-l10n-ar 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013706.html * kde-l10n-bg 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013707.html * kde-l10n-bs 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013708.html * kde-l10n-ca 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013709.html * kde-l10n-ca-valencia 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013710.html * kde-l10n-cs 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013711.html * kde-l10n-da 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013712.html * kde-l10n-de 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013713.html * kde-l10n-el 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013714.html * kde-l10n-engb 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013715.html * kde-l10n-eo 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013716.html * kde-l10n-es 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013717.html * kde-l10n-et 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013718.html * kde-l10n-eu 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013719.html * kde-l10n-fa 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013720.html * kde-l10n-fi 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013721.html * kde-l10n-fr 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013722.html * kde-l10n-ga 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013723.html * kde-l10n-gl 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013730.html * kde-l10n-he 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013724.html * kde-l10n-hi 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013735.html * kde-l10n-hr 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013725.html * kde-l10n-hu 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013726.html * kde-l10n-ia 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013727.html * kde-l10n-id 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013736.html * kde-l10n-is 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013739.html * kde-l10n-it 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013728.html * kde-l10n-ja 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013729.html * libimobiledevice 1.2.0+dfsg-3~ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013731.html * kde-l10n-kk 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013732.html * kde-l10n-km 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013733.html * kde-l10n-ko 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013734.html * kde-l10n-lt 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013740.html * kde-l10n-lv 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013741.html * kde-l10n-mr 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013742.html * kde-l10n-nb 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013737.html * kde-l10n-nds 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013738.html * kde-l10n-nl 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013743.html * kde-l10n-nn 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013744.html * kde-l10n-pa 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013745.html * kde-l10n-pl 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013746.html * libdebian-installer 0.102ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013747.html * kde-l10n-pt 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013749.html * kde-l10n-ptbr 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013748.html * kde-l10n-ro 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013750.html * kde-l10n-sk 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013751.html * kde-l10n-sl 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013752.html * kde-l10n-sr 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013753.html * kde-l10n-sv 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013754.html * kde-l10n-tr 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013755.html * kde-l10n-ug 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013756.html * kde-l10n-uk 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013757.html * kde-l10n-wa 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013758.html * kde-l10n-zhcn 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013759.html * kde-l10n-zhtw 4:15.12.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013760.html * curtin 0.1.0~bzr389-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013761.html * s390-tools 1.34.0-0ubuntu8.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013762.html * boost1.58 1.58.0+dfsg-5ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013763.html * aodh 2.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013764.html * neutron-vpnaas 2:8.1.2-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013765.html * python-oslo.concurrency 3.7.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013766.html * python-oslo.concurrency 3.7.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013767.html * python-glanceclient 1:2.0.0-2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013768.html * neutron 2:8.1.2-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013769.html * base-files 9.4ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013771.html * debian-installer 20101020ubuntu451.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013770.html * biber 2.4-1ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013772.html * oce 0.17.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013773.html * gnutls28 3.4.10-4ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013774.html * ecj 3.10.1-2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013775.html * brlaser 3-5~ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013776.html * pypy 5.1.2+dfsg-1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013777.html * whoopsie 0.2.52.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013778.html * vim 2:7.4.1689-3ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013779.html * clamav 0.99+dfsg-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013780.html * phpmyadmin 4:4.5.4.1-2ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013781.html * network-manager-ssh 1.2.0-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013782.html * network-manager-openconnect 1.2.0-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013783.html * nova 2:13.0.0-0ubuntu5 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013784.html * giflib 5.1.4-0.3~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013785.html * live-build 3.0~a57-1ubuntu25.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013786.html * yelp-tools 3.18.0-1ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013787.html * ubuntu-docs 16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013788.html * llvm-defaults 0.33ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013789.html * fonts-cantarell 0.0.24-1~ubuntu16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013790.html * linux 4.4.0-29.48 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013791.html * linux-signed 4.4.0-29.48 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013792.html * linux-meta 4.4.0.29.31 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013793.html * linux_4.4.0-29.48_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013794.html * snapcraft 2.12 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013795.html * ruby2.3 2.3.1-2~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013796.html * metacity 1:3.18.5-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013798.html * phpseclib 1.0.1-3ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013797.html * php-horde-mapi 1.0.6-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013799.html * php7.0 7.0.8-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013800.html * snapd 2.0.10 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013801.html * mozc 2.17.2116.102+gitfd0f5b34+dfsg-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013802.html * lxcfs 2.0.2-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013803.html * baloo-kf5 5.18.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013804.html * bzr 2.7.0-2ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013805.html * update-notifier 3.168.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013806.html * libreoffice 1:5.1.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013807.html * libreoffice-l10n 1:5.1.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013808.html * libreoffice-l10n 1:5.1.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013809.html * libreoffice 1:5.1.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013810.html * gstreamer-vaapi 1.8.2-1~ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013811.html * lxc 2.0.3-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013812.html * lxd 2.0.3-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013813.html * libqapt 3.0.2-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013814.html * audacious-plugins 3.6.2-2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013815.html * gnome-menus 3.13.3-6ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013816.html * s390-tools 1.34.0-0ubuntu8.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013817.html * shim-signed 1.16~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013818.html * cmake 3.5.1-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013819.html * python-googleapi 1.4.2-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013820.html * lubuntu-artwork 0.61.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013821.html * gtk+3.0 3.18.9-1ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013822.html * oxide-qt 1.15.8-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013823.html * oxide-qt 1.15.8-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013824.html * lxd 2.0.3-0ubuntu1~ubuntu16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013825.html * extplorer 2.1.0b6+dfsg.3-4+deb7u3ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013826.html * live-installer 51ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013827.html * extplorer 2.1.0b6+dfsg.3-4+deb7u3ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-June/013828.html * appstream-glib 0.5.13-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013829.html * horizon 2:9.0.1-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013830.html * lsb 9.20160110ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013831.html * php-ast 0.1.1-1build1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013832.html * multipath-tools 0.5.0+git1.656f8865-5ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013833.html * libwnck 1:2.30.7-5ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013834.html * ubuntu-defaults-builder 0.55~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013835.html * gtk2-engines-murrine 0.98.2-0ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013836.html * ubuntu-defaults-builder 0.55~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013837.html * binutils 2.26.1-1ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013838.html * chromium-browser 51.0.2704.79-0ubuntu0.16.04.1.1242 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013839.html * linux-signed 4.4.0-30.49 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013840.html * linux 4.4.0-30.49 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013841.html * linux-meta 4.4.0.30.32 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013842.html * linux_4.4.0-30.49_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013843.html * linux-raspi2 4.4.0-1017.23 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013844.html * linux-meta-raspi2 4.4.0.1017.17 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013845.html * linux-snapdragon 4.4.0-1020.23 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013846.html * linux-meta-snapdragon 4.4.0.1020.12 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013847.html * chromium-browser 51.0.2704.79-0ubuntu0.16.04.1.1242 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013848.html * gcc-5 5.4.0-6ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013849.html * python2.7 2.7.12-1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013850.html * aplpy 1.0-4~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013851.html * astroquery 0.2.4+dfsg-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013852.html * astroscrappy 1.0.3-7~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013853.html * ccdproc 0.3.3-3~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013854.html * montage-wrapper 0.9.8-3~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013855.html * parsec47 0.2.dfsg1-8~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013856.html * ubuntu-dev-tools 0.155ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013857.html * photutils 0.2.1-5~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013858.html * spectral-cube 0.3.1-4~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013859.html * tatan 1.0.dfsg1-7~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013860.html * tumiki-fighters 0.2.dfsg1-8~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013861.html * virtualbox 5.0.18-dfsg-2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013862.html * ubuntu-dev-tools 0.155ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013863.html * php-horde-activesync 2.31.1-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-July/013864.html End of Life - April 2021 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Simon Quigley * Chris Guiver * Athul Muralidhar * Chris Sirrs * Leonard Viator * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
-
[RHSA-2016:1406-01] Important: kernel security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1406-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1406 Issue date: 2016-07-12 CVE Names: CVE-2016-4565 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important) Red Hat would like to thank Jann Horn for reporting this issue. This update also fixes the following bugs: * When providing some services and using the Integrated Services Digital Network (ISDN), the system could terminate unexpectedly due to the call of the tty_ldisc_flush() function. The provided patch removes this call and the system no longer hangs in the described scenario. (BZ#1337443) * An update to the Red Hat Enterprise Linux 6.8 kernel added calls of two functions provided by the ipv6.ko kernel module, which added a dependency on that module. On systems where ipv6.ko was prevented from being loaded, the nfsd.ko and lockd.ko modules were unable to be loaded. Consequently, it was not possible to run an NFS server or to mount NFS file systems as a client. The underlying source code has been fixed by adding the symbol_get() function, which determines if nfsd.ko and lock.ko are loaded into memory and calls them through function pointers, not directly. As a result, the aforementioned kernel modules are allowed to be loaded even if ipv6.ko is not, and the NFS mount works as expected. (BZ#1341496) * After upgrading the kernel, CPU load average increased compared to the prior kernel version due to the modification of the scheduler. The provided patch set reverts the calculation algorithm of this load average to the the previous version thus resulting in relatively lower values under the same system load. (BZ#1343015) 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm i386: kernel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-devel-2.6.32-642.3.1.el6.i686.rpm kernel-headers-2.6.32-642.3.1.el6.i686.rpm perf-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm i386: kernel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-devel-2.6.32-642.3.1.el6.i686.rpm kernel-headers-2.6.32-642.3.1.el6.i686.rpm perf-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm ppc64: kernel-2.6.32-642.3.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-642.3.1.el6.ppc64.rpm kernel-debug-2.6.32-642.3.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.3.1.el6.ppc64.rpm kernel-devel-2.6.32-642.3.1.el6.ppc64.rpm kernel-headers-2.6.32-642.3.1.el6.ppc64.rpm perf-2.6.32-642.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm s390x: kernel-2.6.32-642.3.1.el6.s390x.rpm kernel-debug-2.6.32-642.3.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debug-devel-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.3.1.el6.s390x.rpm kernel-devel-2.6.32-642.3.1.el6.s390x.rpm kernel-headers-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-642.3.1.el6.s390x.rpm perf-2.6.32-642.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm python-perf-2.6.32-642.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm python-perf-2.6.32-642.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm i386: kernel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-devel-2.6.32-642.3.1.el6.i686.rpm kernel-headers-2.6.32-642.3.1.el6.i686.rpm perf-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXhWOZXlSAg2UNWIIRAth6AKCoL14mZaD/HQAfLBzYNt4mpGoiPACfZ2NC xHDxhtJRSONr/pi28qO4SdU= =on5i -----END PGP SIGNATURE----- -- -
[CentOS-announce] CESA-2016:1406 Important CentOS 6 kernel Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1406 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1406.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 270ab885387bcd30ed1b72b1a228f37cf4358989d9cd8863c5f2c4d47ce66300 kernel-2.6.32-642.3.1.el6.i686.rpm 88d421f057b56c5c6db2cb8fe179bc97000354df0d460cd4821d4934f3e5a6a0 kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm 2be0552dc5ab3768d29e28c5764a1c2f497393bc38e5e55d823ca2baaee1dbec kernel-debug-2.6.32-642.3.1.el6.i686.rpm 536cce24b423aa87cc9551174a79943623c519905ba5118c5fe984d34d253cae kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm 6a3e53e3730ba05bb584958f76a64ff6243524d7004735fb273a4655c33cfad7 kernel-devel-2.6.32-642.3.1.el6.i686.rpm 8b48620cc50f738fc906f03bcc4c9180462f1ed83ee090431fcef05184a2263b kernel-doc-2.6.32-642.3.1.el6.noarch.rpm 9038db1d90a00357d9635fc5ae0ae586d960588b7665e294dd7ddea2f4951cdd kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm a7ae2057e418c9b9d8d36572d72fcc47269043cc66220399ba5f6b4bbd5ad7d5 kernel-headers-2.6.32-642.3.1.el6.i686.rpm 5a32f23692a473018a684da81c88dab58dbceb912ea7af574cbdb3da616cd632 perf-2.6.32-642.3.1.el6.i686.rpm 0fad37803d3022167f003786f26eecf62af2ab8b1ecf09a9f9906162a5e094d8 python-perf-2.6.32-642.3.1.el6.i686.rpm x86_64: 0a854e514ea2478f09092b56073b5855a1854deebd21786a7e3bf3310bda04ba kernel-2.6.32-642.3.1.el6.x86_64.rpm 88d421f057b56c5c6db2cb8fe179bc97000354df0d460cd4821d4934f3e5a6a0 kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm 480c5b1bf9af44edf06b8c0742fdaa9da43077b08d9d876f0b9301301bf02777 kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm 536cce24b423aa87cc9551174a79943623c519905ba5118c5fe984d34d253cae kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm e7f1d0f256f3b810a6bd1e8aaf1e5c3d77249f72f5c889ce26f873dfc518e9cb kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm b5a5ff5449417303d53fde8bddf5eb3957280cb6b56180ea9b1563adf6c170fe kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm 8b48620cc50f738fc906f03bcc4c9180462f1ed83ee090431fcef05184a2263b kernel-doc-2.6.32-642.3.1.el6.noarch.rpm 9038db1d90a00357d9635fc5ae0ae586d960588b7665e294dd7ddea2f4951cdd kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm 98fe219de77be5a992267fa8d273b7471fba54398623476ec1d9159ec7ed6528 kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm 5ab9d68902b3837df9960c95173cb2e6b4a4189be5de30d08b2e177dd0ae16d5 perf-2.6.32-642.3.1.el6.x86_64.rpm 879a3fbfb24967bd0dcd1dfa7849ac611e86378bbf9517bcfa3b5c5f053d6078 python-perf-2.6.32-642.3.1.el6.x86_64.rpm Source: 61b743211521a2985d0a325da4b7b94d7ec5fce7e53def3fcab5231f40a4a11b kernel-2.6.32-642.3.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2016:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0701d9ea4900a07ebd52010c4c31c2f3052cbd8549eef0f78036067998fbc756 tar-1.23-15.el6_8.i686.rpm x86_64: 74e71d3b7d5325624f338a70c53d2d67b4c4a902dc2755aafbcf484df3999beb tar-1.23-15.el6_8.x86_64.rpm Source: 16497bd856ba5d588a2ec69e2b58d9fad95f34ca279118807cc1c3ac1e6a8154 tar-1.23-15.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2016:1410 CentOS 6 libcgroup BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e529a006388dda6e4ce85e70623426707f033d27f868492f24cdc8a29ac47a4f libcgroup-0.40.rc1-18.el6_8.i686.rpm d933d4499d448ed09d26424e1e4fd4b800f7147f91877f6c18696a46b5d1e3da libcgroup-devel-0.40.rc1-18.el6_8.i686.rpm f814c57095e2a025c904156d1d6847803b9810ff6fe4e2ec022e334c29b121d7 libcgroup-pam-0.40.rc1-18.el6_8.i686.rpm x86_64: e529a006388dda6e4ce85e70623426707f033d27f868492f24cdc8a29ac47a4f libcgroup-0.40.rc1-18.el6_8.i686.rpm 278993551e7b7782dc01d1fca57bc68f7f863bcfb9fb8e31c9b6b01435e4e7f5 libcgroup-0.40.rc1-18.el6_8.x86_64.rpm d933d4499d448ed09d26424e1e4fd4b800f7147f91877f6c18696a46b5d1e3da libcgroup-devel-0.40.rc1-18.el6_8.i686.rpm f6c86c1241553a146ad55f882f5a9b2208bf0357f5cf1a9a745e94e3f57cab78 libcgroup-devel-0.40.rc1-18.el6_8.x86_64.rpm f814c57095e2a025c904156d1d6847803b9810ff6fe4e2ec022e334c29b121d7 libcgroup-pam-0.40.rc1-18.el6_8.i686.rpm 728ca26de6e2da4f2ff0468bcd91ea057fd336a4e203a22d081b9f80a9cc8133 libcgroup-pam-0.40.rc1-18.el6_8.x86_64.rpm Source: 00d18fbde0cea6b432cba314504422b3e2c4a64515f271b601951fb7d5cc5fce libcgroup-0.40.rc1-18.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2016:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fff0dd32f665f2b79fa4ebeeb6ae7a11b301a6c834e0fbb36df4e9c1df1d1445 squid-3.1.23-16.el6_8.5.i686.rpm x86_64: 5116eea8aeb7ae1ee1c6b1981d0f945623d9fa4360fc03683d408715beb49ff8 squid-3.1.23-16.el6_8.5.x86_64.rpm Source: 7574e5a7ca27204f424e247bc8b308369c0b811bd9b23639553eaf7c25317b61 squid-3.1.23-16.el6_8.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________