news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
SUSE Security Update: Security update for java-1_8_0-openjdk ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2175-1 Rating: important References: #1049302 #1049305 #1049306 #1049307 #1049308 #1049309 #1049310 #1049311 #1049312 #1049313 #1049314 #1049315 #1049316 #1049317 #1049318 #1049319 #1049320 #1049321 #1049322 #1049323 #1049324 #1049325 #1049326 #1049327 #1049328 #1049329 #1049330 #1049331 #1049332 Cross-References: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074 CVE-2017-10078 CVE-2017-10081 CVE-2017-10086 CVE-2017-10087 CVE-2017-10089 CVE-2017-10090 CVE-2017-10096 CVE-2017-10101 CVE-2017-10102 CVE-2017-10105 CVE-2017-10107 CVE-2017-10108 CVE-2017-10109 CVE-2017-10110 CVE-2017-10111 CVE-2017-10114 CVE-2017-10115 CVE-2017-10116 CVE-2017-10118 CVE-2017-10125 CVE-2017-10135 CVE-2017-10176 CVE-2017-10193 CVE-2017-10198 CVE-2017-10243 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP3 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1-LTSS SUSE Linux Enterprise Desktop 12-SP3 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that solves 28 vulnerabilities and has one errata is now available. Description: This java-1_8_0-openjdk update to version jdk8u141 (icedtea 3.5.0) fixes the following issues: Security issues fixed: - CVE-2017-10053: Improved image post-processing steps (bsc#1049305) - CVE-2017-10067: Additional jar validation steps (bsc#1049306) - CVE-2017-10074: Image conversion improvements (bsc#1049307) - CVE-2017-10078: Better script accessibility for JavaScript (bsc#1049308) - CVE-2017-10081: Right parenthesis issue (bsc#1049309) - CVE-2017-10086: Unspecified vulnerability in subcomponent JavaFX (bsc#1049310) - CVE-2017-10087: Better Thread Pool execution (bsc#1049311) - CVE-2017-10089: Service Registration Lifecycle (bsc#1049312) - CVE-2017-10090: Better handling of channel groups (bsc#1049313) - CVE-2017-10096: Transform Transformer Exceptions (bsc#1049314) - CVE-2017-10101: Better reading of text catalogs (bsc#1049315) - CVE-2017-10102: Improved garbage collection (bsc#1049316) - CVE-2017-10105: Unspecified vulnerability in subcomponent deployment (bsc#1049317) - CVE-2017-10107: Less Active Activations (bsc#1049318) - CVE-2017-10108: Better naming attribution (bsc#1049319) - CVE-2017-10109: Better sourcing of code (bsc#1049320) - CVE-2017-10110: Better image fetching (bsc#1049321) - CVE-2017-10111: Rearrange MethodHandle arrangements (bsc#1049322) - CVE-2017-10114: Unspecified vulnerability in subcomponent JavaFX (bsc#1049323) - CVE-2017-10115: Higher quality DSA operations (bsc#1049324) - CVE-2017-10116: Proper directory lookup processing (bsc#1049325) - CVE-2017-10118: Higher quality ECDSA operations (bsc#1049326) - CVE-2017-10125: Unspecified vulnerability in subcomponent deployment (bsc#1049327) - CVE-2017-10135: Better handling of PKCS8 material (bsc#1049328) - CVE-2017-10176: Additional elliptic curve support (bsc#1049329) - CVE-2017-10193: Improve algorithm constraints implementation (bsc#1049330) - CVE-2017-10198: Clear certificate chain connections (bsc#1049331) - CVE-2017-10243: Unspecified vulnerability in subcomponent JAX-WS (bsc#1049332) Bug fixes: - Check registry registration location - Improved certificate processing - JMX diagnostic improvements - Update to libpng 1.6.28 - Import of OpenJDK 8 u141 build 15 (bsc#1049302) New features: - Support using RSAandMGF1 with the SHA hash algorithms in the PKCS11 provider Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1337=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1337=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1337=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1337=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1337=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1337=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1337=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1337=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-1.8.0.144-27.5.3 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-devel-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): java-1_8_0-openjdk-1.8.0.144-27.5.3 java-1_8_0-openjdk-debuginfo-1.8.0.144-27.5.3 java-1_8_0-openjdk-debugsource-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-1.8.0.144-27.5.3 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-27.5.3 References: https://www.suse.com/security/cve/CVE-2017-10053.html https://www.suse.com/security/cve/CVE-2017-10067.html https://www.suse.com/security/cve/CVE-2017-10074.html https://www.suse.com/security/cve/CVE-2017-10078.html https://www.suse.com/security/cve/CVE-2017-10081.html https://www.suse.com/security/cve/CVE-2017-10086.html https://www.suse.com/security/cve/CVE-2017-10087.html https://www.suse.com/security/cve/CVE-2017-10089.html https://www.suse.com/security/cve/CVE-2017-10090.html https://www.suse.com/security/cve/CVE-2017-10096.html https://www.suse.com/security/cve/CVE-2017-10101.html https://www.suse.com/security/cve/CVE-2017-10102.html https://www.suse.com/security/cve/CVE-2017-10105.html https://www.suse.com/security/cve/CVE-2017-10107.html https://www.suse.com/security/cve/CVE-2017-10108.html https://www.suse.com/security/cve/CVE-2017-10109.html https://www.suse.com/security/cve/CVE-2017-10110.html https://www.suse.com/security/cve/CVE-2017-10111.html https://www.suse.com/security/cve/CVE-2017-10114.html https://www.suse.com/security/cve/CVE-2017-10115.html https://www.suse.com/security/cve/CVE-2017-10116.html https://www.suse.com/security/cve/CVE-2017-10118.html https://www.suse.com/security/cve/CVE-2017-10125.html https://www.suse.com/security/cve/CVE-2017-10135.html https://www.suse.com/security/cve/CVE-2017-10176.html https://www.suse.com/security/cve/CVE-2017-10193.html https://www.suse.com/security/cve/CVE-2017-10198.html https://www.suse.com/security/cve/CVE-2017-10243.html https://bugzilla.suse.com/1049302 https://bugzilla.suse.com/1049305 https://bugzilla.suse.com/1049306 https://bugzilla.suse.com/1049307 https://bugzilla.suse.com/1049308 https://bugzilla.suse.com/1049309 https://bugzilla.suse.com/1049310 https://bugzilla.suse.com/1049311 https://bugzilla.suse.com/1049312 https://bugzilla.suse.com/1049313 https://bugzilla.suse.com/1049314 https://bugzilla.suse.com/1049315 https://bugzilla.suse.com/1049316 https://bugzilla.suse.com/1049317 https://bugzilla.suse.com/1049318 https://bugzilla.suse.com/1049319 https://bugzilla.suse.com/1049320 https://bugzilla.suse.com/1049321 https://bugzilla.suse.com/1049322 https://bugzilla.suse.com/1049323 https://bugzilla.suse.com/1049324 https://bugzilla.suse.com/1049325 https://bugzilla.suse.com/1049326 https://bugzilla.suse.com/1049327 https://bugzilla.suse.com/1049328 https://bugzilla.suse.com/1049329 https://bugzilla.suse.com/1049330 https://bugzilla.suse.com/1049331 https://bugzilla.suse.com/1049332 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] xorg-server (SSA:2017-227-01) New xorg-server packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/xorg-server-1.18.3-i586-3_slack14.2.txz: Rebuilt. This update fixes two security issues: A user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events. Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server allowed authenticated malicious users to access potentially privileged data from the X server. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10971 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10972 (* Security fix *) patches/packages/xorg-server-xephyr-1.18.3-i586-3_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xnest-1.18.3-i586-3_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.18.3-i586-3_slack14.2.txz: Rebuilt. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/xorg-server-1.6.3-i486-4_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/xorg-server-xephyr-1.6.3-i486-4_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/xorg-server-xnest-1.6.3-i486-4_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/xorg-server-xvfb-1.6.3-i486-4_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/xorg-server-1.6.3-x86_64-4_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/xorg-server-xephyr-1.6.3-x86_64-4_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/xorg-server-xnest-1.6.3-x86_64-4_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/xorg-server-xvfb-1.6.3-x86_64-4_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/xorg-server-1.7.7-i486-4_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/xorg-server-xephyr-1.7.7-i486-4_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/xorg-server-xnest-1.7.7-i486-4_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/xorg-server-xvfb-1.7.7-i486-4_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/xorg-server-1.7.7-x86_64-4_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/xorg-server-xephyr-1.7.7-x86_64-4_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/xorg-server-xnest-1.7.7-x86_64-4_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/xorg-server-xvfb-1.7.7-x86_64-4_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/xorg-server-1.9.5-i486-4_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/xorg-server-xephyr-1.9.5-i486-4_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/xorg-server-xnest-1.9.5-i486-4_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/xorg-server-xvfb-1.9.5-i486-4_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/xorg-server-1.9.5-x86_64-4_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/xorg-server-xephyr-1.9.5-x86_64-4_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/xorg-server-xnest-1.9.5-x86_64-4_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/xorg-server-xvfb-1.9.5-x86_64-4_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/xorg-server-1.12.4-i486-3_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/xorg-server-xephyr-1.12.4-i486-3_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/xorg-server-xnest-1.12.4-i486-3_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/xorg-server-xvfb-1.12.4-i486-3_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/xorg-server-1.12.4-x86_64-3_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/xorg-server-xephyr-1.12.4-x86_64-3_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/xorg-server-xnest-1.12.4-x86_64-3_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/xorg-server-xvfb-1.12.4-x86_64-3_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/xorg-server-1.14.3-i486-4_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/xorg-server-xephyr-1.14.3-i486-4_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/xorg-server-xnest-1.14.3-i486-4_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/xorg-server-xvfb-1.14.3-i486-4_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/xorg-server-1.14.3-x86_64-4_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/xorg-server-xephyr-1.14.3-x86_64-4_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/xorg-server-xnest-1.14.3-x86_64-4_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/xorg-server-xvfb-1.14.3-x86_64-4_slack14.1.txz Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/xorg-server-1.18.3-i586-3_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/xorg-server-xephyr-1.18.3-i586-3_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/xorg-server-xnest-1.18.3-i586-3_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/xorg-server-xvfb-1.18.3-i586-3_slack14.2.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/xorg-server-1.18.3-x86_64-3_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/xorg-server-xephyr-1.18.3-x86_64-3_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/xorg-server-xnest-1.18.3-x86_64-3_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/xorg-server-xvfb-1.18.3-x86_64-3_slack14.2.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/x/xorg-server-1.19.3-i586-2.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/x/xorg-server-xephyr-1.19.3-i586-2.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/x/xorg-server-xnest-1.19.3-i586-2.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/x/xorg-server-xvfb-1.19.3-i586-2.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/x/xorg-server-1.19.3-x86_64-2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/x/xorg-server-xephyr-1.19.3-x86_64-2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/x/xorg-server-xnest-1.19.3-x86_64-2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/x/xorg-server-xvfb-1.19.3-x86_64-2.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 86275ce224cc6b605cd48e265f7b3431 xorg-server-1.6.3-i486-4_slack13.0.txz 09e08405768eaf3c7d9fa7483e3645ec xorg-server-xephyr-1.6.3-i486-4_slack13.0.txz 000e88cd1d2a651a2469151b6f6792cd xorg-server-xnest-1.6.3-i486-4_slack13.0.txz ead15ed6cd55bd4b3d66dcf55902f156 xorg-server-xvfb-1.6.3-i486-4_slack13.0.txz Slackware x86_64 13.0 packages: aaba854c38f7059a9c5f4811fc87356b xorg-server-1.6.3-x86_64-4_slack13.0.txz 09c25303eb9d9ca066fc2a26d617ed22 xorg-server-xephyr-1.6.3-x86_64-4_slack13.0.txz 37a856e4f5642946a1ecbeebf5f5df46 xorg-server-xnest-1.6.3-x86_64-4_slack13.0.txz 9368c95fa1271c2bac3ea25539d005f3 xorg-server-xvfb-1.6.3-x86_64-4_slack13.0.txz Slackware 13.1 packages: c892f89f02f7561fed97f7358cd4c956 xorg-server-1.7.7-i486-4_slack13.1.txz f8dc5a4d3fd03ceb5f7453c1fc90b9bd xorg-server-xephyr-1.7.7-i486-4_slack13.1.txz 029ab43b662196f6d051332343275ad4 xorg-server-xnest-1.7.7-i486-4_slack13.1.txz c06a34fa65acff4801d9cc0de19a47a8 xorg-server-xvfb-1.7.7-i486-4_slack13.1.txz Slackware x86_64 13.1 packages: c6b1665a39ad87e0e092c3210d159b34 xorg-server-1.7.7-x86_64-4_slack13.1.txz 755050374c936ced68848097fbacaf44 xorg-server-xephyr-1.7.7-x86_64-4_slack13.1.txz 348eab0e16fdbf55730e5e052849e399 xorg-server-xnest-1.7.7-x86_64-4_slack13.1.txz e478efdc4209d9cb056fce65cf9d7b27 xorg-server-xvfb-1.7.7-x86_64-4_slack13.1.txz Slackware 13.37 packages: 7d74fae08b08419ecb8d103c45620321 xorg-server-1.9.5-i486-4_slack13.37.txz 76e400a6b2cc65d5f2366da70644c5fb xorg-server-xephyr-1.9.5-i486-4_slack13.37.txz 80b0fe9ed222ad834a17b69e17ba91a9 xorg-server-xnest-1.9.5-i486-4_slack13.37.txz bd65bda294e5d883a395afa51ab9b754 xorg-server-xvfb-1.9.5-i486-4_slack13.37.txz Slackware x86_64 13.37 packages: e331047bb1428f32cc38d2f1e28f71b4 xorg-server-1.9.5-x86_64-4_slack13.37.txz 961812b1733ed1ac152b6e6ab8c66499 xorg-server-xephyr-1.9.5-x86_64-4_slack13.37.txz ab7433d9233f843c6bbccd4f00e3cdde xorg-server-xnest-1.9.5-x86_64-4_slack13.37.txz a754270b3a41beed70c8dfc6c69d3970 xorg-server-xvfb-1.9.5-x86_64-4_slack13.37.txz Slackware 14.0 packages: 61be1d15444a5f7c44cc3eb85269ccd9 xorg-server-1.12.4-i486-3_slack14.0.txz ab80d7a22de7606800cf6569d4695d5b xorg-server-xephyr-1.12.4-i486-3_slack14.0.txz 58e97ad8e541731e7cd4ff21d8fa0522 xorg-server-xnest-1.12.4-i486-3_slack14.0.txz a238fd09707afc39d8ce49386b359fc9 xorg-server-xvfb-1.12.4-i486-3_slack14.0.txz Slackware x86_64 14.0 packages: fa2ebac60bf90265a9b68259e563c329 xorg-server-1.12.4-x86_64-3_slack14.0.txz b2d68e907981ba071cd218e7158a974b xorg-server-xephyr-1.12.4-x86_64-3_slack14.0.txz 742974e60afd5c4342c993bc3694b18d xorg-server-xnest-1.12.4-x86_64-3_slack14.0.txz 6b5ce7aa0445ada3ba1e92a9081c57e0 xorg-server-xvfb-1.12.4-x86_64-3_slack14.0.txz Slackware 14.1 packages: 09ab341882ee152edd38a9cff87aa3e5 xorg-server-1.14.3-i486-4_slack14.1.txz 88331b2e020467180ac48f58d8760716 xorg-server-xephyr-1.14.3-i486-4_slack14.1.txz 05b3987f24334485feeec64ab0ea15ed xorg-server-xnest-1.14.3-i486-4_slack14.1.txz ed4af26a340db3b1ad3544905e7cccba xorg-server-xvfb-1.14.3-i486-4_slack14.1.txz Slackware x86_64 14.1 packages: 1d10548567dbd16d22db20910f8e97fa xorg-server-1.14.3-x86_64-4_slack14.1.txz 6440fab1b258eddd3c6425fd5e7a3d9e xorg-server-xephyr-1.14.3-x86_64-4_slack14.1.txz 5c336b83dca66baf0a1e3438da5a1955 xorg-server-xnest-1.14.3-x86_64-4_slack14.1.txz 1f5140f0ea717fb53785f83e0e43eb98 xorg-server-xvfb-1.14.3-x86_64-4_slack14.1.txz Slackware 14.2 packages: 1bc5d7586c9531815d33ef714cc52e2b xorg-server-1.18.3-i586-3_slack14.2.txz 47ca0a793625e08bd6dc55310561ab68 xorg-server-xephyr-1.18.3-i586-3_slack14.2.txz 4408fd987a6f20d24c82bdb0fa5e47c2 xorg-server-xnest-1.18.3-i586-3_slack14.2.txz 5f636be733db15fbd8242585fee74500 xorg-server-xvfb-1.18.3-i586-3_slack14.2.txz Slackware x86_64 14.2 packages: 852a94da7873a3634b540c1436e63e9d xorg-server-1.18.3-x86_64-3_slack14.2.txz 3eadfffee3a9749b26a74c4efe67d83e xorg-server-xephyr-1.18.3-x86_64-3_slack14.2.txz e9364a469b7ea00cbc9b6723201e8039 xorg-server-xnest-1.18.3-x86_64-3_slack14.2.txz 6c2d01bbf136cdef4549a2b856fd01ca xorg-server-xvfb-1.18.3-x86_64-3_slack14.2.txz Slackware -current packages: 190b901651bfc22666836632e390fe94 x/xorg-server-1.19.3-i586-2.txz 6c991c9a7b4c96557b1ef3965ad4a18a x/xorg-server-xephyr-1.19.3-i586-2.txz e398ad8306d65105c1c2206782ff5cb2 x/xorg-server-xnest-1.19.3-i586-2.txz 3726206c8e2f11086145dbb9b14b1f6c x/xorg-server-xvfb-1.19.3-i586-2.txz Slackware x86_64 -current packages: 08857b3f3fc3e4e9d936f8129bb431b8 x/xorg-server-1.19.3-x86_64-2.txz c3121263fbff67c0012417a96700d6c5 x/xorg-server-xephyr-1.19.3-x86_64-2.txz 3775079d48f00753ebb01f1bfa8b1a62 x/xorg-server-xnest-1.19.3-x86_64-2.txz c3f783bce65bd1cfa1859e7d3b105d53 x/xorg-server-xvfb-1.19.3-x86_64-2.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg xorg-server-*.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
[CentOS-announce] CESA-2017:2456 Critical CentOS 6 firefox Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:2456 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2017:2456 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f29636840b84fd6d5a4a102d02a19c569a3c8e5bb122fffab931a57fdaf87ae8 firefox-52.3.0-3.el6.centos.i686.rpm x86_64: f29636840b84fd6d5a4a102d02a19c569a3c8e5bb122fffab931a57fdaf87ae8 firefox-52.3.0-3.el6.centos.i686.rpm fa94722eb61a41e0c0c12c31dab803aeb3387e9ba83ad52a305dc1880d5764b8 firefox-52.3.0-3.el6.centos.x86_64.rpm Source: 85eb85c49ccac809e5eb899b3680735e5ba1521c378866ccfa98982462801152 firefox-52.3.0-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Security Advisory 2017:2424 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2017:2424 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 53a24f4fed4dffa5d60f5f6f5aae09cae0d5aa675aae5c89bc89568f150c375b java-1.7.0-openjdk-1.7.0.151-2.6.11.0.el6_9.i686.rpm 87ed44696e8f5d9f3a409e48e8e45c9963ee8bd5d66d85432f99fde5fe700fc6 java-1.7.0-openjdk-demo-1.7.0.151-2.6.11.0.el6_9.i686.rpm a22a1605fd7fd61c1edff42b837d048263c9ed3d62ddc6cb057df9db9b8488d3 java-1.7.0-openjdk-devel-1.7.0.151-2.6.11.0.el6_9.i686.rpm ab1fa5c00fc66e895c699909ba6f7a033359a2cb6c853b45db77bac414f83faa java-1.7.0-openjdk-javadoc-1.7.0.151-2.6.11.0.el6_9.noarch.rpm ddc41007c6b80e937826f9b08adb8529537e45224b7d9c77e88a5137333dec08 java-1.7.0-openjdk-src-1.7.0.151-2.6.11.0.el6_9.i686.rpm x86_64: bd3d2e33f5f05c97acdb4463ee838e1ac990de77704401a13cbee82d6359c93b java-1.7.0-openjdk-1.7.0.151-2.6.11.0.el6_9.x86_64.rpm 077188b99553fa5323ce61ae133048b4a3fbf12bb6feeb494734af627cf5fb62 java-1.7.0-openjdk-demo-1.7.0.151-2.6.11.0.el6_9.x86_64.rpm aa5efd1300c3240590bf4ecaaf00040eb1a3ae3674279de2c768c734921eef85 java-1.7.0-openjdk-devel-1.7.0.151-2.6.11.0.el6_9.x86_64.rpm ab1fa5c00fc66e895c699909ba6f7a033359a2cb6c853b45db77bac414f83faa java-1.7.0-openjdk-javadoc-1.7.0.151-2.6.11.0.el6_9.noarch.rpm 51f85429d7fb4aebb500b6ba73e717f7dbc6597191db9dd8c0b108d9f1e7aac4 java-1.7.0-openjdk-src-1.7.0.151-2.6.11.0.el6_9.x86_64.rpm Source: f7fea14d8c97e7251cb3129c2c0bc23485ed534d36f80a9e1feb6d301abbe207 java-1.7.0-openjdk-1.7.0.151-2.6.11.0.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CESA-2017:2478 Critical CentOS 6 httpd Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:2478 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2017:2478 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68b712bfb3b1a08748f4bdac924dc30fa5683977333c9ff052a525d2e9347259 httpd-2.2.15-60.el6.centos.5.i686.rpm aeff46346d66dcb687524a05882f21b6c7596f433859c2a443354af33bc3deed httpd-devel-2.2.15-60.el6.centos.5.i686.rpm ae7886ff13fef00ae7272ccced1ec6e3d4cdd0db02a3e9ba37a37d7b7548d087 httpd-manual-2.2.15-60.el6.centos.5.noarch.rpm 30d1a73a78e580d5314b7140799e23af42c0023560c863ceab681eae175e815b httpd-tools-2.2.15-60.el6.centos.5.i686.rpm c6ee5b709d021faaa9abd61f8316948ed2043ce53d935b9063285bf3d41994f8 mod_ssl-2.2.15-60.el6.centos.5.i686.rpm x86_64: 6c4577f55b8b3f40a1223be39a61ee1185ce7b9a0588ef4ad60fbf45d5e431e7 httpd-2.2.15-60.el6.centos.5.x86_64.rpm aeff46346d66dcb687524a05882f21b6c7596f433859c2a443354af33bc3deed httpd-devel-2.2.15-60.el6.centos.5.i686.rpm 4c9cc089ac1d30b9b50bd1ff2a2a3eaf0c09cc969b0b543f6a7d9ffd01f5cf4f httpd-devel-2.2.15-60.el6.centos.5.x86_64.rpm ae7886ff13fef00ae7272ccced1ec6e3d4cdd0db02a3e9ba37a37d7b7548d087 httpd-manual-2.2.15-60.el6.centos.5.noarch.rpm 5cc5dfdd78d76f2c020cfab998363aa8345cdc477d48af3a1c1cd48dd364098f httpd-tools-2.2.15-60.el6.centos.5.x86_64.rpm b2f9c90fc09cb85894f20ead9cbf4405cf92ac1748860aa280e7af96c21e17fb mod_ssl-2.2.15-60.el6.centos.5.x86_64.rpm Source: ee426ab362997f52fcfd19d7e5610359d47a3a5439cbba2ecff7455c35bd9b85 httpd-2.2.15-60.el6.centos.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Welcome to the Ubuntu Weekly Newsletter, Issue 516 for the week of August 8 - 14, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue516 == In This Issue == * Ubuntu Artful Desktop Fit and Finish Sprint * Ubuntu Stats * LoCo Events * Alan Pope: Ubuntu Community Hub Proposal * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 14.04, 16.04, and 17.04 * And much more! == General Community News == === Ubuntu Artful Desktop Fit and Finish Sprint === Alan Pope of Canonical tells us the Ubuntu 17.10 is progressing at top speed. Because of the major change being the new GNOME Shell, volunteers are requested to help fine tune the GUI experience. The hackfest is 24th & 25th August at the London office, with skilled help wanted on the 24th. The deadline is 18th August with details and links provided. https://insights.ubuntu.com/2017/08/08/ubuntu-artful-desktop-fit-and-finish-sprint The editors have also collected articles about the topic from around the Internet: * Canonical Needs Your Help to Finalize the Unity to GNOME Shell Transition - http://news.softpedia.com/news/canonical-needs-your-help-to-finalize-the-unity-to-gnome-shell-transition-517331.shtml * Canonical needs your help transitioning Ubuntu Linux from Unity to GNOME - https://betanews.com/2017/08/08/canonical-ubuntu-linux-gnome/ == Ubuntu Stats == === Bug Stats === * Open (132389) +193 over last week * Critical (415) -1 over last week * Unconfirmed (66468) +178 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * What does $(ls *.txt) do? http://askubuntu.com/questions/944801/what-does-ls-txt-do * Where does gedit store the last cursor position? http://askubuntu.com/questions/945919/where-does-gedit-store-the-last-cursor-position * Taking Out 'Access denied " Lines http://askubuntu.com/questions/944538/taking-out-access-denied-lines * How do I check my gedit version? http://askubuntu.com/questions/946442/how-do-i-check-my-gedit-version * How to uncompress a .bin.gz file? http://askubuntu.com/questions/946006/how-to-uncompress-a-bin-gz-file ==== Top Voted New Questions ==== * Where does gedit store the last cursor position? http://askubuntu.com/questions/945919/ * Taking Out 'Access denied " Lines http://askubuntu.com/questions/944538/ * Accidentally moved home folder? http://askubuntu.com/questions/946385/ * What does $(ls *.txt) do? http://askubuntu.com/questions/944801/ * Does cancelling the operation while copying a .mkv file split it into 2 parts? http://askubuntu.com/questions/945281/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3573-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3574-tempe-ubuntu-hour/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3579-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Alan Pope: Ubuntu Community Hub Proposal === Alan Pope writes about some of the community problems Ubuntu is facing and notes that the onboarding process among other issues is not as good as it can be. Alan, after speaking with active members of the Ubuntu Community, reveals main necessary themes, and explains why he thinks the Community Portal, the existing resource for onboarding new contributors, isn't ideal for this purpose. He introduces the Ubuntu Community Hub, something that he believes would solve this, and how it would benefit the community. http://popey.com/blog/posts/ubuntu-community-hub-proposal.html == Canonical News == * Ubuntu in NYC Kubernetes in minutes and enterprise support on AWS - https://insights.ubuntu.com/2017/08/08/ubuntu-in-nyc-kubernetes-in-minutes-and-enterprise-support-on-aws/ * Top Snaps in July: GIMP, Brackets, Gogland, Openstack and more - https://insights.ubuntu.com/2017/08/10/top-snaps-in-july-gimp-bracket-gogland-openstack-and-more/ * 68% of businesses are struggling to hire talent for IoT - https://insights.ubuntu.com/2017/08/09/68-of-businesses-are-struggling-to-hire-talent-for-iot/ == In The Blogosphere == * Ubuntu 17.10 to Enter Feature Freeze on August 24, Python 3 Transition Continues - http://news.softpedia.com/news/ubuntu-17-10-to-enter-feature-freeze-on-august-24-python-3-transition-continues-517339.shtml * Canonical Starts Work on a Linux 4.12 Kernel for Ubuntu 17.10 for Raspberry Pi 2 - http://news.softpedia.com/news/canonical-starts-work-on-a-linux-4-12-kernel-for-ubuntu-17-10-for-raspberry-pi-2-517362.shtml * Canonical Outs New Kernel Security Updates for All Supported Ubuntu Releases - http://news.softpedia.com/news/canonical-outs-new-kernel-security-updates-for-all-supported-ubuntu-releases-517387.shtml * Canonical Works on Improving Video, Audio and Networking on Ubuntu 17.10 - http://news.softpedia.com/news/canonical-works-on-improving-video-audio-and-networking-on-ubuntu-17-10-517383.shtml * Mir 1.0 Appears Close, But No Wayland Client Support Yet Nor Vulkan - http://www.phoronix.com/scan.php?page=news_item&px=Mir-1.0-Closing-In == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S10E23 - Important Fluffy Turn === "It's Season Ten Episode Twenty-Three of the Ubuntu Podcast! Alan Pope, Mark Johnson and Dave Lee are connected and speaking to your brain. This week we're joined by a love bug and add more pixels to our computer. Red Hat abandon btrfs, Marcus Hutchins is arrested, Google did evil and the podcast patent is overturned! We also have a large dose of Ubuntu community news and some events." http://ubuntupodcast.org/2017/08/10/s10e23-important-fluffy-turn/ == Weekly Ubuntu Development Team Meetings == * Desktop Team - August 11, 2017 - https://insights.ubuntu.com/2017/08/11/ubuntu-desktop-weekly-update-august-11-2017/ * Foundations Team - August 8, 2017 - https://insights.ubuntu.com/2017/08/08/ubuntu-foundations-development-summary-august-8-2017/ * Kernel Team - August 9, 2017 - https://insights.ubuntu.com/2017/08/09/weekly-kernel-development-summary-aug-9-2017/ * Security Team - August 10, 2017 - https://insights.ubuntu.com/2017/08/10/security-team-weekly-summary-august-8-2017/ == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 14.04, 16.04, and 17.04 == === Security Updates === * [uSN-3382-1] PHP vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003994.html * [uSN-3383-1] libsoup vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003995.html * [uSN-3384-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003996.html * [uSN-3384-2] Linux kernel (HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003997.html * [uSN-3385-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003998.html * [uSN-3385-2] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003999.html * [uSN-3386-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004000.html * [uSN-3386-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004001.html * [uSN-3387-1] Git vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004002.html * [uSN-3388-1] Subversion vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004003.html * [uSN-3389-1] LibGD vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004004.html * [uSN-3389-2] GD vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004005.html * [uSN-3390-1] PostgreSQL vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004006.html * [uSN-3391-1] Firefox vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/004007.html === Ubuntu 14.04 Updates === * libvirt 1.2.2-0ubuntu13.1.21 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024592.html * logcheck 1.3.16ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024593.html * chromium-browser 60.0.3112.78-0ubuntu0.14.04.1190 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024594.html * chromium-browser 60.0.3112.78-0ubuntu0.14.04.1190 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024595.html * php5 5.5.9+dfsg-1ubuntu4.22 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024596.html * logrotate 3.8.7-1ubuntu1.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024597.html * update-manager 1:0.196.24 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024598.html * libapache2-mod-auth-pgsql 2.0.3-6ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024599.html * php5 5.5.9+dfsg-1ubuntu4.22 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024600.html * libsoup2.4 2.44.2-1ubuntu2.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024601.html * libsoup2.4 2.44.2-1ubuntu2.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024602.html * libseccomp 2.1.1-1ubuntu1~trusty4 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024603.html * linux 3.13.0-128.177 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024604.html * linux-meta 3.13.0.128.137 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024605.html * linux-lts-xenial 4.4.0-91.114~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024606.html * linux-signed 3.13.0-128.177 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024607.html * linux-signed-lts-xenial 4.4.0-91.114~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024608.html * linux-meta-lts-xenial 4.4.0.91.75 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024609.html * linux-lts-xenial_4.4.0-91.114~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024610.html * linux_3.13.0-128.177_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024611.html * google-cloud-sdk 163.0.0-0ubuntu1~14.04.0 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024612.html * linux-signed 3.13.0-128.177 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024613.html * linux-signed 3.13.0-128.177 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024614.html * linux 3.13.0-128.177 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024615.html * linux 3.13.0-128.177 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024616.html * linux-meta 3.13.0.128.137 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024617.html * linux-meta 3.13.0.128.137 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024618.html * linux-lts-xenial 4.4.0-91.114~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024619.html * linux-lts-xenial 4.4.0-91.114~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024620.html * linux-signed-lts-xenial 4.4.0-91.114~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024621.html * linux-signed-lts-xenial 4.4.0-91.114~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024622.html * linux-meta-lts-xenial 4.4.0.91.75 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024623.html * linux-meta-lts-xenial 4.4.0.91.75 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024624.html * linux-lts-xenial_4.4.0-91.114~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024625.html * linux_3.13.0-128.177_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024626.html * git 1:1.9.1-1ubuntu0.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024627.html * git 1:1.9.1-1ubuntu0.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024628.html * subversion 1.8.8-1ubuntu3.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024629.html * subversion 1.8.8-1ubuntu3.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024630.html * linux-signed-lts-xenial 4.4.0-92.115~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024633.html * linux-lts-xenial 4.4.0-92.115~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024631.html * linux-meta-lts-xenial 4.4.0.92.76 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024632.html * linux-lts-xenial_4.4.0-92.115~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024634.html * vlc 2.1.6-0ubuntu14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024635.html * vlc 2.1.6-0ubuntu14.04.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024636.html * menu-cache 0.5.1-1ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024637.html * menu-cache 0.5.1-1ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024638.html * libgd2 2.1.0-3ubuntu0.7 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024639.html * libgd2 2.1.0-3ubuntu0.7 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024640.html * linux-signed-lts-xenial 4.4.0-92.115~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024641.html * linux-lts-xenial 4.4.0-92.115~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024642.html * linux-signed-lts-xenial 4.4.0-92.115~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024643.html * linux-meta-lts-xenial 4.4.0.92.76 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024644.html * linux-lts-xenial 4.4.0-92.115~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024645.html * linux-meta-lts-xenial 4.4.0.92.76 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024646.html * linux-lts-xenial_4.4.0-92.115~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024647.html * firefox 55.0.1+build2-0ubuntu0.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024648.html * ubufox 3.4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024649.html * ubufox 3.4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024650.html * firefox 55.0.1+build2-0ubuntu0.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024651.html * snapd 2.26.10~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024652.html * postgresql-9.3 9.3.18-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024653.html * postgresql-9.3 9.3.18-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024654.html End of Life - April 2019 === Ubuntu 16.04 Updates === * neutron 2:8.4.0-0ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018080.html * libvirt 1.3.1-1ubuntu10.13 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018081.html * logcheck 1.3.17ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018082.html * chromium-browser 60.0.3112.78-0ubuntu0.16.04.1293 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018083.html * chromium-browser 60.0.3112.78-0ubuntu0.16.04.1293 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018084.html * xorg-server 2:1.18.4-0ubuntu0.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018085.html * php7.0 7.0.22-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018086.html * logrotate 3.8.7-2ubuntu2.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018087.html * update-manager 1:16.04.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018088.html * libapache2-mod-auth-pgsql 2.0.3-6.1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018089.html * php7.0 7.0.22-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018090.html * python-openstackclient 2.3.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018091.html * python-cinderclient 1:1.6.0-2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018092.html * libsoup2.4 2.52.2-1ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018093.html * libsoup2.4 2.52.2-1ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018094.html * nvme-cli 0.5-1ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018095.html * gtk+2.0 2.24.30-1ubuntu1.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018096.html * linux-signed 4.4.0-91.114 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018097.html * linux 4.4.0-91.114 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018102.html * linux-aws 4.4.0-1030.39 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018103.html * linux-meta-aws 4.4.0.1030.32 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018098.html * linux-gke 4.4.0-1026.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018099.html * linux-meta-gke 4.4.0.1026.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018100.html * linux-meta 4.4.0.91.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018101.html * linux-hwe 4.10.0-32.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018104.html * linux-signed-hwe 4.10.0-32.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018110.html * linux-meta-hwe 4.10.0.32.34 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018105.html * linux-signed-hwe-edge 4.11.0-14.20~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018106.html * linux-hwe-edge 4.11.0-14.20~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018111.html * linux-meta-raspi2 4.4.0.1069.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018112.html * linux-snapdragon 4.4.0-1071.76 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018107.html * linux-meta-hwe-edge 4.11.0.14.22 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018113.html * linux-raspi2 4.4.0-1069.77 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018108.html * linux-meta-snapdragon 4.4.0.1071.63 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018109.html * linux-hwe-edge_4.11.0-14.20~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018114.html * linux-hwe_4.10.0-32.36~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018115.html * linux_4.4.0-91.114_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018116.html * packagekit 0.8.17-4ubuntu6~gcc5.4ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018117.html * google-cloud-sdk 163.0.0-0ubuntu1~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018118.html * mongodb 1:2.6.10-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018119.html * python-acme 0.14.2-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018120.html * linux-signed 4.4.0-91.114 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018121.html * linux 4.4.0-91.114 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018122.html * linux-signed 4.4.0-91.114 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018123.html * linux 4.4.0-91.114 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018124.html * linux-meta 4.4.0.91.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018125.html * linux-aws 4.4.0-1030.39 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018126.html * linux-meta 4.4.0.91.96 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018127.html * linux-meta-aws 4.4.0.1030.32 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018128.html * linux-aws 4.4.0-1030.39 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018129.html * linux-meta-aws 4.4.0.1030.32 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018130.html * linux-gke 4.4.0-1026.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018131.html * linux-gke 4.4.0-1026.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018132.html * linux-meta-gke 4.4.0.1026.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018133.html * linux-meta-gke 4.4.0.1026.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018134.html * linux-signed-hwe 4.10.0-32.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018135.html * linux-hwe 4.10.0-32.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018136.html * linux-hwe 4.10.0-32.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018138.html * linux-signed-hwe 4.10.0-32.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018137.html * linux-meta-hwe 4.10.0.32.34 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018139.html * linux-meta-hwe 4.10.0.32.34 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018140.html * linux-hwe-edge 4.11.0-14.20~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018141.html * linux-hwe-edge 4.11.0-14.20~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018142.html * linux-signed-hwe-edge 4.11.0-14.20~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018143.html * linux-signed-hwe-edge 4.11.0-14.20~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018144.html * linux-meta-hwe-edge 4.11.0.14.22 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018145.html * linux-meta-hwe-edge 4.11.0.14.22 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018146.html * linux-raspi2 4.4.0-1069.77 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018147.html * linux-raspi2 4.4.0-1069.77 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018148.html * linux-meta-raspi2 4.4.0.1069.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018149.html * linux-meta-raspi2 4.4.0.1069.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018150.html * linux-snapdragon 4.4.0-1071.76 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018151.html * linux-snapdragon 4.4.0-1071.76 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018152.html * linux-meta-snapdragon 4.4.0.1071.63 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018153.html * linux-meta-snapdragon 4.4.0.1071.63 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018154.html * linux-hwe-edge_4.11.0-14.20~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018155.html * linux-hwe_4.10.0-32.36~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018156.html * linux_4.4.0-91.114_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018157.html * mesa 17.0.7-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018159.html * libxfont 1:1.5.1-1ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018158.html * git 1:2.7.4-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018160.html * git 1:2.7.4-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018161.html * subversion 1.9.3-2ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018162.html * subversion 1.9.3-2ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018163.html * linux 4.4.0-92.115 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018164.html * linux-signed 4.4.0-92.115 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018165.html * linux-meta 4.4.0.92.97 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018166.html * linux_4.4.0-92.115_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018167.html * linux-raspi2 4.4.0-1070.78 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018168.html * linux-meta-raspi2 4.4.0.1070.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018169.html * linux-snapdragon 4.4.0-1072.77 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018170.html * linux-meta-snapdragon 4.4.0.1072.64 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018172.html * linux-aws 4.4.0-1031.40 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018173.html * linux-meta-aws 4.4.0.1031.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018171.html * linux-gke 4.4.0-1027.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018174.html * linux-meta-gke 4.4.0.1027.28 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018175.html * vlc 2.2.2-5ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018176.html * vlc 2.2.2-5ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018177.html * menu-cache 1.0.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018178.html * menu-cache 1.0.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018179.html * gwakeonlan 0.5.1-1.1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018180.html * libgd2 2.1.1-4ubuntu0.16.04.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018181.html * libgd2 2.1.1-4ubuntu0.16.04.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018182.html * linux-signed 4.4.0-92.115 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018183.html * linux 4.4.0-92.115 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018184.html * linux 4.4.0-92.115 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018185.html * linux-meta 4.4.0.92.97 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018186.html * linux-signed 4.4.0-92.115 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018187.html * linux-meta 4.4.0.92.97 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018188.html * linux-meta-raspi2 4.4.0.1070.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018189.html * linux-raspi2 4.4.0-1070.78 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018190.html * linux-meta-raspi2 4.4.0.1070.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018191.html * linux-raspi2 4.4.0-1070.78 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018192.html * linux-meta-snapdragon 4.4.0.1072.64 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018193.html * linux-snapdragon 4.4.0-1072.77 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018194.html * linux-meta-snapdragon 4.4.0.1072.64 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018195.html * linux-snapdragon 4.4.0-1072.77 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018196.html * linux-meta-aws 4.4.0.1031.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018197.html * linux-aws 4.4.0-1031.40 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018198.html * linux-meta-aws 4.4.0.1031.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018199.html * linux-aws 4.4.0-1031.40 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018200.html * linux-meta-gke 4.4.0.1027.28 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018201.html * linux-gke 4.4.0-1027.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018202.html * linux-meta-gke 4.4.0.1027.28 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018203.html * linux-gke 4.4.0-1027.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018204.html * linux_4.4.0-92.115_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018205.html * firefox 55.0.1+build2-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018206.html * ubufox 3.4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018207.html * ubufox 3.4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018208.html * firefox 55.0.1+build2-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018209.html * snapd 2.26.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018210.html * postgresql-9.5 9.5.8-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018211.html * postgresql-9.5 9.5.8-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018212.html * linux 4.4.0-93.116 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018213.html * linux-signed 4.4.0-93.116 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018214.html * linux-meta 4.4.0.93.98 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018215.html * linux_4.4.0-93.116_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018216.html * linux-raspi2 4.4.0-1071.79 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018217.html * linux-meta-raspi2 4.4.0.1071.71 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018218.html End of Life - April 2021 === Ubuntu 17.04 Updates === * neutron 2:10.0.2-0ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011256.html * ubuntu-drivers-common 1:0.4.22.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011257.html * indicator-sound-gtk2 12.10.0.1-0ubuntu5.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011258.html * chromium-browser 60.0.3112.78-0ubuntu0.17.04.1363 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011259.html * chromium-browser 60.0.3112.78-0ubuntu0.17.04.1363 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011260.html * php7.0 7.0.22-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011261.html * logrotate 3.8.7-2ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011262.html * update-manager 1:17.04.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011263.html * libapache2-mod-auth-pgsql 2.0.3-6.1ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011264.html * php7.0 7.0.22-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011265.html * libsoup2.4 2.56.0-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011266.html * libsoup2.4 2.56.0-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011267.html * ceilometer 1:8.0.2-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011268.html * aodh 4.0.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011269.html * heat 1:8.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011270.html * cinder 2:10.0.4-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011271.html * neutron-lbaas 2:10.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011272.html * neutron-fwaas 1:10.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011273.html * horizon 3:11.0.3-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011274.html * zfs-linux 0.6.5.9-5ubuntu4.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011275.html * gtk+2.0 2.24.31-1ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011276.html * linux-signed 4.10.0-32.36 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011277.html * linux 4.10.0-32.36 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011278.html * linux-meta 4.10.0.32.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011279.html * linux-raspi2 4.10.0-1015.18 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011280.html * linux-meta-raspi2 4.10.0.1015.16 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011281.html * linux_4.10.0-32.36_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011282.html * google-cloud-sdk 163.0.0-0ubuntu1~17.04.0 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011283.html * python-acme 0.14.2-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011284.html * python-certbot 0.14.2-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011285.html * python-certbot-nginx 0.14.2-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011286.html * python-certbot-apache 0.14.2-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011287.html * linux-snapdragon 4.4.0-1071.76 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011288.html * linux-meta-snapdragon 4.4.0.1071.63 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011289.html * linux 4.10.0-32.36 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011290.html * linux 4.10.0-32.36 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011291.html * linux-signed 4.10.0-32.36 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011292.html * linux-signed 4.10.0-32.36 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011293.html * linux-meta 4.10.0.32.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011294.html * linux-meta 4.10.0.32.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011295.html * linux-raspi2 4.10.0-1015.18 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011296.html * linux-raspi2 4.10.0-1015.18 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011297.html * linux-meta-raspi2 4.10.0.1015.16 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011298.html * linux-meta-raspi2 4.10.0.1015.16 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011299.html * linux_4.10.0-32.36_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011300.html * git 1:2.11.0-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011301.html * git 1:2.11.0-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011302.html * linux-snapdragon 4.4.0-1071.76 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011305.html * linux-snapdragon 4.4.0-1071.76 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011303.html * linux-meta-snapdragon 4.4.0.1071.63 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011306.html * linux-meta-snapdragon 4.4.0.1071.63 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011304.html * subversion 1.9.5-1ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011307.html * subversion 1.9.5-1ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011308.html * linux-snapdragon 4.4.0-1072.77 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011309.html * linux-meta-snapdragon 4.4.0.1072.64 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011310.html * vlc 2.2.4-14ubuntu2.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011311.html * vlc 2.2.4-14ubuntu2.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011312.html * menu-cache 1.0.2-1ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011313.html * menu-cache 1.0.2-1ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011314.html * samba 2:4.5.8+dfsg-0ubuntu0.17.04.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011315.html * libgd2 2.2.4-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011316.html * libgd2 2.2.4-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011317.html * linux-snapdragon 4.4.0-1072.77 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011318.html * linux-snapdragon 4.4.0-1072.77 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011319.html * linux-meta-snapdragon 4.4.0.1072.64 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011320.html * linux-meta-snapdragon 4.4.0.1072.64 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011321.html * firefox 55.0.1+build2-0ubuntu0.17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011322.html * ubufox 3.4-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011323.html * ubufox 3.4-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011324.html * firefox 55.0.1+build2-0ubuntu0.17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011325.html * snapd 2.26.10+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011326.html * linux-signed 4.10.0-33.37 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011327.html * linux 4.10.0-33.37 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011328.html * linux-meta 4.10.0.33.33 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011329.html * linux_4.10.0-33.37_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011330.html * postgresql-9.6 9.6.4-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011331.html * linux-raspi2 4.10.0-1016.19 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011332.html * linux-meta-raspi2 4.10.0.1016.17 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011333.html * postgresql-9.6 9.6.4-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011334.html End of Life - January 2018 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Simon Quigley * Chris Guiver * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback ==
-
Last week, the CentOS Atomic SIG released an updated version (https://wiki.centos.org/SpecialInterestGroup/Atomic/Download'>https://wiki.centos.org/SpecialInterestGroup/Atomic/Download) of CentOS Atomic Host (7.1707), a lean operating system designed to run Docker containers, built from standard CentOS 7 RPMs, and tracking the component versions included in Red Hat Enterprise Linux Atomic Host. The release, which came as part of the monthly CentOS release stream, was a modest one, including only a single glibc bugfix update (https://lists.centos.org/pipermail/centos-announce/2017-July/022505.html). The next Atomic Host release will be based on the RHEL 7.4 source code (https://seven.centos.org/2017/08/centos-linux-7-1708-based-on-rhel-7-4-source-code/) and will include support for overlayfs container storage, among other enhancements. Outside of the Atomic Host itself, the SIG has updated its Kubernetes container images to be usable as system containers (http://www.projectatomic.io/blog/2016/09/intro-to-system-containers/'>http://www.projectatomic.io/blog/2016/09/intro-to-system-containers/). What's more, in addition to the Kubernetes 1.5.x-based containers that derive from RHEL, the Atomic SIG is now producing packages and containers that provide the current 1.7.x version of Kubernetes. ## Containerized Master The downstream release of CentOS Atomic Host ships without the kubernetes-master package built into the image. You can install the master kubernetes components (apiserver, scheduler, and controller-manager) as system containers, using the following commands: # atomic install --system --system-package=no --name kube-apiserver registry.centos.org/centos/kubernetes-apiserver:latest # atomic install --system --system-package=no --name kube-scheduler registry.centos.org/centos/kubernetes-scheduler:latest # atomic install --system --system-package=no --name kube-controller-manager registry.centos.org/centos/kubernetes-controller-manager:latest ## Kubernetes 1.7.x The CentOS Virt SIG is now producing Kubernetes 1.7.x rpms, available through this yum repo (https://github.com/CentOS/CentOS-Dockerfiles/blob/master/kubernetes-sig/master/virt7-container-common-candidate.repo). The Atomic SIG is maintaining system containers based on these rpms that can be installed as as follows: ### on your master # atomic install --system --system-package=no --name kube-apiserver registry.centos.org/centos/kubernetes-sig-apiserver:latest # atomic install --system --system-package=no --name kube-scheduler registry.centos.org/centos/kubernetes-sig-scheduler:latest # atomic install --system --system-package=no --name kube-controller-manager registry.centos.org/centos/kubernetes-sig-controller-manager:latest ### on your node(s) # atomic install --system --system-package=no --name kubelet registry.centos.org/centos/kubernetes-sig-kubelet:latest # atomic install --system --system-package=no --name kube-proxy registry.centos.org/centos/kubernetes-sig-proxy:latest Both the 1.5.x and 1.7.x sets of containers have been tested with the kubernetes ansible scripts (https://github.com/kubernetes/contrib/tree/master/ansible) provided in the upstream contrib repository, and function as drop-in replacements for the installed rpms. If you prefer to run Kubernetes from installed rpms, you can layer the master components onto your Atomic Host image using rpm-ostree package layering with the command: `atomic host install kubernetes-master`. The containers referenced in these systemd service files are built in and hosted from the CentOS Community Container Pipeline (https://wiki.centos.org/ContainerPipeline), based on Dockerfiles from the CentOS-Dockerfiles repository (https://github.com/CentOS/CentOS-Dockerfiles/tree/master/kubernetes). ## Download CentOS Atomic Host CentOS Atomic Host is available as a VirtualBox or libvirt-formatted Vagrant box, or as an installable ISO, qcow2 or Amazon Machine image. For links to media, see the CentOS wiki (https://wiki.centos.org/SpecialInterestGroup/Atomic/Download). ## Upgrading If you're running a previous version of CentOS Atomic Host, you can upgrade to the current image by running the following command: $ sudo atomic host upgrade ## Release Cycle The CentOS Atomic Host image follows the upstream Red Hat Enterprise Linux Atomic Host cadence. After sources are released, they're rebuilt and included in new images. After the images are tested by the SIG and deemed ready, we announce them. ## Getting Involved CentOS Atomic Host is produced by the CentOS Atomic SIG (http://wiki.centos.org/SpecialInterestGroup/Atomic), based on upstream work from Project Atomic (http://www.projectatomic.io/). If you'd like to work on testing images, help with packaging, documentation -- join us! The SIG meets weekly on Thursdays at 16:00 UTC in the #centos-devel channel, and you'll often find us in #atomic and/or #centos-devel if you have questions. You can also join the atomic-devel (https://lists.projectatomic.io/mailman/listinfo/atomic-devel) mailing list if you'd like to discuss the direction of Project Atomic, its components, or have other questions. ## Getting Help If you run into any problems with the images or components, feel free to ask on the centos-devel
-
Meld 3.17.4 has been released, and is now available at: https://download.gnome.org/sources/meld/3.17/meld-3.17.4.tar.xz This release has no changes from 3.17.3, other than fixing a packaging mistake. Use this instead of 3.17.3. Fixes ----- * Rebuild source tarball without spurious files What is Meld? ------------- Meld is a visual diff and merge tool. It lets you compare two or three files, and updates the comparisons while you edit them in-place. You can also compare folders, launching comparisons of individual files as desired. Last but by no means least, Meld lets you work with your current changes in a wide variety of version control systems, including Git, Bazaar, Mercurial and Subversion. _______________________________________________
-
AMD’s New Mining Block Chain Optimized Driver Tested @ Legit Reviews
news posted a topic in Upcoming News
AMD has finally released a video card driver for Radeon graphics cards that improves block chain performance! This driver was developed to improve the decreasing hashrate performance with Ether mining as the DAG size slowly increased. Read on to see if AMD has fixed the performance issue! Article Title: AMD’s New Mining Block Chain Optimized Driver Tested ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amds-new-mining-block-chain-optimized-driver-tested_197095 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2169-1 Rating: important References: #1019151 #1023175 #1037404 #1037994 #1038078 #1038792 #1043652 #1047027 #1051399 #1051556 #1052049 #1052223 #1052311 #1052365 #1052533 #1052709 #1052773 #1052794 Cross-References: CVE-2017-1000111 CVE-2017-1000112 CVE-2017-8831 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves three vulnerabilities and has 15 fixes is now available. Description: The openSUSE Leap 42.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365). - CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). - CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnerability (bnc#1037994). The following non-security bugs were fixed: - IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151). - bcache: force trigger gc (bsc#1038078). - bcache: only recovery I/O error for writethrough mode (bsc#1043652). - block: do not allow updates through sysfs until registration completes (bsc#1047027). - ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709). - ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223). - ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794). - iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533). - libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175). - libnvdimm: fix badblock range handling of ARS range (bsc#1023175). - qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374). - scsi_devinfo: fixup string compare (bsc#1037404). - scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792). - vfs: fix missing inode_get_dev sites (bsc#1052049). - x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-929=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): kernel-debug-4.4.79-18.26.2 kernel-debug-base-4.4.79-18.26.2 kernel-debug-base-debuginfo-4.4.79-18.26.2 kernel-debug-debuginfo-4.4.79-18.26.2 kernel-debug-debugsource-4.4.79-18.26.2 kernel-debug-devel-4.4.79-18.26.2 kernel-debug-devel-debuginfo-4.4.79-18.26.2 kernel-default-4.4.79-18.26.2 kernel-default-base-4.4.79-18.26.2 kernel-default-base-debuginfo-4.4.79-18.26.2 kernel-default-debuginfo-4.4.79-18.26.2 kernel-default-debugsource-4.4.79-18.26.2 kernel-default-devel-4.4.79-18.26.2 kernel-obs-build-4.4.79-18.26.2 kernel-obs-build-debugsource-4.4.79-18.26.2 kernel-obs-qa-4.4.79-18.26.1 kernel-syms-4.4.79-18.26.1 kernel-vanilla-4.4.79-18.26.2 kernel-vanilla-base-4.4.79-18.26.2 kernel-vanilla-base-debuginfo-4.4.79-18.26.2 kernel-vanilla-debuginfo-4.4.79-18.26.2 kernel-vanilla-debugsource-4.4.79-18.26.2 kernel-vanilla-devel-4.4.79-18.26.2 - openSUSE Leap 42.2 (noarch): kernel-devel-4.4.79-18.26.1 kernel-docs-4.4.79-18.26.3 kernel-docs-html-4.4.79-18.26.3 kernel-docs-pdf-4.4.79-18.26.3 kernel-macros-4.4.79-18.26.1 kernel-source-4.4.79-18.26.1 kernel-source-vanilla-4.4.79-18.26.1 References: https://www.suse.com/security/cve/CVE-2017-1000111.html https://www.suse.com/security/cve/CVE-2017-1000112.html https://www.suse.com/security/cve/CVE-2017-8831.html https://bugzilla.suse.com/1019151 https://bugzilla.suse.com/1023175 https://bugzilla.suse.com/1037404 https://bugzilla.suse.com/1037994 https://bugzilla.suse.com/1038078 https://bugzilla.suse.com/1038792 https://bugzilla.suse.com/1043652 https://bugzilla.suse.com/1047027 https://bugzilla.suse.com/1051399 https://bugzilla.suse.com/1051556 https://bugzilla.suse.com/1052049 https://bugzilla.suse.com/1052223 https://bugzilla.suse.com/1052311 https://bugzilla.suse.com/1052365 https://bugzilla.suse.com/1052533 https://bugzilla.suse.com/1052709 https://bugzilla.suse.com/1052773 https://bugzilla.suse.com/1052794 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
*Samsung T5 Portable SSD review* We review the Samsung T5 Portable SSD (500GB), moving towards 64-layer V-Nand and USB 3.1 gen 2 (10 Gbps) is combines the DNA of an SSD and can reach 500 MB/sec on both reads and writes - making this a fast storage unit. You can read the * review here <http://www.guru3d.com/articles-pages/samsung-t5-portable-ssd-review,1.html>'>http://www.guru3d.com/articles-pages/samsung-t5-portable-ssd-review,1.html> *. URL: http://www.guru3d.com/articles-pages/samsung-t5-portable-ssd-review,1.html <http://www.guru3d.com/articles-pages/samsung-t5-portable-ssd-review,1.html> --
-
How The Radeon OpenGL Performance Has Evolved From The HD 2900XT To RX Vega
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: How The Radeon OpenGL Performance Has Evolved From The HD 2900XT To RX Vega ( -at -) Phoronix Direct Link: http://www.phoronix.com/scan.php?page=article&item=radeon-2900xt-vega&num=1 Summary: "Our Vega GPU benchmarks didn't stop after yesterday's Radeon RX Vega Linux review or open vs. closed driver comparison. This morning for your viewing pleasure is a fun comparison looking at how the Radeon RX Vega 56 and RX Vega 64 compare to several generations of the older Radeon graphics cards going back to the HD 2900XT (R600) graphics processor." Please feel free to contact us with any questions or comments you may -
[security-announce] SUSE-SU-2017:2163-1: important: Security update for subversion
news posted a topic in Upcoming News
SUSE Security Update: Security update for subversion ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2163-1 Rating: important References: #1011552 #1051362 Cross-References: CVE-2016-8734 CVE-2017-9800 Affected Products: SUSE Studio Onsite 1.3 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for subversion fixes the following issue: - CVE-2016-8734: Unrestricted XML entity expansion in mod_dontdothat and Subversion clients using http(s):// (bsc#1011552). - CVE-2017-9800: client code execution via argument injection in SSH URL (bnc#1051362) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Studio Onsite 1.3: zypper in -t patch slestso13-subversion-13230=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-subversion-13230=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-subversion-13230=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Studio Onsite 1.3 (x86_64): subversion-1.6.17-1.36.9.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): subversion-1.6.17-1.36.9.1 subversion-devel-1.6.17-1.36.9.1 subversion-perl-1.6.17-1.36.9.1 subversion-python-1.6.17-1.36.9.1 subversion-server-1.6.17-1.36.9.1 subversion-tools-1.6.17-1.36.9.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): subversion-debuginfo-1.6.17-1.36.9.1 subversion-debugsource-1.6.17-1.36.9.1 References: https://www.suse.com/security/cve/CVE-2016-8734.html https://www.suse.com/security/cve/CVE-2017-9800.html https://bugzilla.suse.com/1011552 https://bugzilla.suse.com/1051362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
AMD Radeon RX Vega64 8GB (Air) Review ------------------------------------------------------------ http://mailchi.mp/kitguru/amd-radeon-rx-vega64-8gb-air-review?e=872093acb5 http://www.kitguru.net =AMD RADEON RX VEGA64 8GB (AIR) REVIEW= In what has seemed like an eternal wait given the 3 years since AMD released its R9 Fury X enthusiast graphics card, the market has grown hungrier and hungrier for competition from the Radeon vendor while Nvidia has been racking up performance crowns and high-end GPU sales. AMD’s new Radeon RX Vega series of graphics cards is upon with the aim of creating competition in the high-end space that Nvidia has called its own for many, many months. Read the review here: https://www.kitguru.net/components/graphic-cards/luke-hill/amd-radeon-rx-vega64-8gb-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=3c5e025c9c&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Radeon RX Vega 64 And RX Vega 56 Review: AMD Back In High-End Graphics
news posted a topic in Upcoming News
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082921?e=0c004f9c13) Today is the day AMD's Radeon Technologies Group has been working towards for a long time. The official launch of the Radeon RX Vega is here, and it's now time for AMD RTG's moment in the spotlight. Advanced Micro Devices has been on a tear as of late; the desktop and server processor group executed successful launches of its Ryzen desktop processor, EPYC server platform, and finally the big bang last week with its Ryzen Threadripper enthusiast many-core processors. If AMD's CPU team can take on the likes of Intel's Skylake-X, RTG ought to be able to take on GeForce 10, right? That's the 64-thousand dollar question (pun intended) we know you're all here to find out the answer to... Radeon RX Vega 64 And RX Vega 56 Review: AMD Back In High-End Graphics (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8c0ba2d5e9&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=003830a7c8&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=db9807c6a4&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=710e98e2ba&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=0db15455ae&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=a3f6b1875d&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=27d94b90e1&e=0c004f9c13 ============================================================ -
AMD Radeon RX Vega Benchmark Review: Vega 64 and Vega 56 Tested @ Legit Reviews
news posted a topic in Upcoming News
Ready or not AMD’s answer for a high-end series of consumer desktop graphics cards is finally here! The Radeon Technologies Group is launching the Radeon RX VEGA 64 and Vega 56 today. The AMD Radeon RX VEGA 64 is powered by the full fat VEGA 10 GPU that contains 64 Compute Units and 4096 stream processors. Read on to see how they perform! Article Title: AMD Radeon RX Vega Benchmark Review: Vega 64 and Vega 56 Tested ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amd-radeon-rx-vega-benchmark-review-vega-64-vega-56-tested_196989 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
G.Skill Trident Z RGB DDR4-3000 32GB Memory Kit Review @ ThinkComputers.org
news posted a topic in Upcoming News
G.Skill Trident Z RGB DDR4-3000 32GB Memory Kit Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/g-skill-trident-z-rgb-ddr4-3000-32gb-memory-kit-review/ Image URL: http://www.thinkcomputers.org/reviews/gskill_tridentz_rgb/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/gskill_tridentz_rgb/small.jpg Quote: "As of today there are quite a lot of different DDR4 RGB memory options out there. Out of all of them one really stands out and it is the kit we see most often in new builds, it is G.Skill’s Trident Z RGB DDR4 memory. G.Skill has taken their already popular Trident Z memory and added a controllable RGB light bar to the top. This combination makes for a great light show inside of your case and is a great compliment to the RGB LEDs that might already be on your motherboard, graphics card, CPU cooler, and LED strip. Today we will be taking a look at the F4-3000C15Q-32GTZR kit, which is a 32 GB kit running at DDR4-3000 speeds with timings of 15-16-16-35 at 1.35V. Are these the ultimate RGB DDR4 modules? Read on as we find out!" -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: AMD Radeon RX Vega 64 8 GB Link: https://www.techpowerup.com/reviews/AMD/Radeon_RX_Vega_64 Brief: Our AMD Radeon RX Vega 64 review confirms that the company achieved major performance improvements over their last-generation Polaris and Fiji cards: Vega is faster than GTX 1080. We tested six different performance configurations of Vega 64, with surprising results.
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: AMD Radeon RX Vega 56 8 GB Link: https://www.techpowerup.com/reviews/AMD/Radeon_RX_Vega_56 Brief: Radeon RX Vega 56 is the second AMD Vega card launched today. It comes at an affordable $399 price point, with slightly reduced shader count that actually improves things greatly. For example power efficiency now trades blows with some Pascal cards, which means less heat and noise, too.
-
Radeon RX Vega On Linux: High-Performance GPUs & Open-Source No Longer An Oxymoron
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Radeon RX Vega On Linux: High-Performance GPUs & Open-Source No Longer An Oxymoron ( -at -) Phoronix Direct Link: http://www.phoronix.com/scan.php?page=article&item=rx-vega-linux1&num=1 Summary: "The Radeon RX Vega is shipping today and for Linux gamers this is a serious AMD offering for being able to handle modern Linux games. But it goes beyond that in the RX Vega launch easily being the most successful launch ever for a GPU backed by open-source drivers on launch day. I've been spending the past several days testing the Radeon RX Vega 56 and RX Vega 64. The RX Vega 56 is a very competent graphics card for $399 USD while those wanting to reach peak performance for Linux gaming on a open-source system can find the RX Vega 64 for $499 USD. The open-source support for Vega isn't without some initial setup hurdles and some growing pains along the way, but it's looking very good for launch-day and the best DRM+Mesa support we have ever seen at-launch for the premiere of a new discrete GPU architecture." Please feel free to contact us with any questions or comments you may -
Today is the day that AMD Radeon RX Vega launches, we have prepared two review for you to check out. AMD Radeon RX Vega 56 8GB review AMD Radeon RX Vega 64 8GB review *AMD Radeon RX Vega 56 8GB review* We review that Radeon RX Vega 56 with 8GB graphics memory. At 399 bucks this is the what could be affordable AMD graphics card in that new Vega range. It quite honestly might actually be the better proposition value for money wise. You can read the full article * right here <http://www.guru3d.com/articles-pages/amd-radeon-rx-vega-56-8gb-review,1.html> *. URL: http://www.guru3d.com/articles-pages/amd-radeon-rx-vega-56-8gb-review,1.html *AMD Radeon RX Vega 64 8GB review* The 4096 Shader processor enabled Radeon RX Vega 64 with 8GB graphics memory is being reviewed in this article. The new AMD graphics card has arrived, is released and we'll take you through the architecture and the performance numbers. Was it worth the wait? You can read the full article * right here <http://www.guru3d.com/articles-pages/amd-radeon-rx-vega-64-8gb-review,1.html>'>http://www.guru3d.com/articles-pages/amd-radeon-rx-vega-64-8gb-review,1.html> *. URL: http://www.guru3d.com/articles-pages/amd-radeon-rx-vega-64-8gb-review,1.html <http://www.guru3d.com/articles-pages/amd-radeon-rx-vega-64-8gb-review,1.html> --
-
TITLE GAMDIAS HERMES M1 Review ( -at -) Vortez CONTENT: We've recently reviewed the Zeus P1 mouse and the HEBE M1 headset here at Vortez so to round up the peripheral range, today's review is based around the GAMDIAS HERMES M1 7 colour gaming keyboard, boasting mechanical keys in a choice of colours, macro keys, contoured keycaps, 7 colour neon backlighting and a removable wrist rest. LINK: https://www.vortez.net/review.php?id=1330 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
TITLE ASUS ROG STRIX X370-F Gaming Review ( -at -) Vortez CONTENT: Being based on the X370 chipset, the ROG STRIX X370-F Gaming supports both CrossfireX and SLI, and so it features two reinforced 'SafeSlots' to firmly hold your beefy graphics cards in place. LINK: https://www.vortez.net/review.php?id=1332 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
TITLE ADATA XPG GAMMIX S10 512GB Review ( -at -) Vortez CONTENT: The ADATA XPG GAMMIX S10 operates on the PCI-E Gen. 3 x4 interface and claims to reach speeds of 1800MB/s read and 850MB/s write which far surpasses the speeds of any SATA 3 SSD. The GAMMIX S10 also sports a sleek black and red heatsink atop the M.2 2280 form factor. LINK: https://www.vortez.net/review.php?id=1334 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Meld 3.17.3 has been released, and is now available at: https://download.gnome.org/sources/meld/3.17/meld-3.17.3.tar.xz Fixes ----- * Fix folder compare when using text filters (Alsan Wong) * Make activity spinner show when inline comparisons are running (Kai Willadsen) * Migrate back from threads to multiprocessing for inline diffs; unusual CPU contention caused this to harm interactivity (Kai Willadsen) * Manually refreshing a file comparison sometimes caused diff navigation to break (Kai Willadsen) * Folder comparisons that update their state no longer break navigation (Kai Willadsen) * Version-control comparison on missing files now work again (Kai Willadsen) * Fix regression in initial focus for folder comparisons (Kai Willadsen) * Fix handling for added, partially staged files in git (Kai Willadsen) * Bugs fixed: 784436, 785603, 785859, 786043 Translations ------------ * Daniel Mustieles (es) * Matej UrbanÄÂiÄ (sl) What is Meld? ------------- Meld is a visual diff and merge tool. It lets you compare two or three files, and updates the comparisons while you edit them in-place. You can also compare folders, launching comparisons of individual files as desired. Last but by no means least, Meld lets you work with your current changes in a wide variety of version control systems, including Git, Bazaar, Mercurial and Subversion. _______________________________________________