news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Intel SSD 545s Series Solid State Drive Review: One Of The Best SATA SSDs Available
news posted a topic in Upcoming News
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082853?e=0c004f9c13) Much of the current excitement in the consumer storage space involves blazing-fast NVMe solid state drives, but there are still hundreds of millions (if not billions) of systems packing SATA hard drives that would benefit greatly from an SSD upgrade. As such, many manufacturers continue to introduce SATA-based offerings like the recently-launched Intel SSD 545s series, which feature newer technologies in an effort to drive costs down and capacities up. The Intel SSD 545s series is the first in the company’s SATA-based solid state storage line-up to feature 64-layer TLC 3D NAND... Intel SSD 545s Series Solid State Drive Review: One Of The Best SATA SSDs Available (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2bf7bdf2f3&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=529c07c9ad&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f9e51b94bd&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=cd1507d08a&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=f759578630&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2e7fa0a406&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=50214cd302&e=0c004f9c13 ============================================================ -
20 of the Worst PC Setups - June 2017 ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/20-of-the-worst-pc-setups-june-2017/ Image URL: http://www.thinkcomputers.org/articles/worstpc-june17-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/worstpc-june17-small.jpg Quote: "I’m sure at some point you’ve had a bad PC setup. Maybe moving into a new place, waiting for a new desk to arrive or you just ran out of room. I can remember my horrible PC setups from when I was living at the dorms in college. If you have ever ventured over to the Shitty Battlestations sub-reddit you will find a lot of horrible PC setups. We will are going to pick 20 each month and feature them as 20 of the Worst PC setups for that month. Here are some of the bad ones from June."
-
SteelSeries Rival 700 (w/ OLED display) Mouse Review ------------------------------------------------------------ http://mailchi.mp/kitguru/steelseries-rival-700-w-oled-display-mouse-review?e=872093acb5 http://www.kitguru.net SteelSeries Rival 700 (w/ OLED display) Mouse Review SteelSeries has earned itself a very good reputation for its peripherals, and what better way to put that to the test by analysing the company’s flagship mouse. The Rival 700 optical gaming mouse sports a DPI of up to 16,000, an integrated OLED display and can even vibrate. Is it worth the £74.99 asking price? Read the review here: https://www.kitguru.net/peripherals/mouse/dominic-moass/steelseries-rival-700-w-oled-display-mouse-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=e1121243e6&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Welcome to the Ubuntu Weekly Newsletter, Issue 512 for the week June 26 - July 2, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue512 == In This Issue == * Ubuntu Artful Aardvark Alpha 1 Released * Looking for Community Council nominations * Ubuntu Stats * LoCo Events * Jose Antonio Rey: The SeaGL 2017 Call for Papers is now open! * Aaron Honeycutt: System76 Oryx Pro Review * Iain Lane: Welcome * Leo Arias: User Acceptance testing of snaps, with Travis * Iain Lane: Codecs and PackageKit in GNOME Software on Ubuntu Artful * Robert Ancell: Back to GNOME * Ubuntu Cloud News * Canonical News * In The Blogosphere * In Other News * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 14.04, 16.04, 16.10, and 17.04 * And much more! == General Community News == === Ubuntu Artful Aardvark Alpha 1 Released === Simon Quigley announces the availability of the first alpha of Artful Aardvark, which will become Ubuntu 17.10. This milestone includes images for Lubuntu, Kubuntu, and Ubuntu Kylin. Simon includes warnings for those unfamiliar with alpha releases, with links for getting images or more details, before giving a big thank you to the developers and testers for their help in making this alpha happen. http://fridge.ubuntu.com/2017/06/30/artful-aardvark-alpha-1-released/ Interested in the Flavors? Alpha 1 release announcements for each as follows: * Kubuntu Artful Aardvark Alpha 1 Released - http://www.kubuntu.org/news/kubuntu-artful-aardvark-17-10-alpha-1/ * Lubuntu Artful Aardvark Alpha 1 Released - http://lubuntu.me/lubuntu-artful-aardvark-alpha-1-has-been-released/ The editors have also collected articles about the release from around the Internet: * Ubuntu 17.10 Alpha 1 (Artful Aardvark) Out for Opt-in Flavors, Here's What's New - http://news.softpedia.com/news/ubuntu-17-10-alpha-1-artful-aardvark-out-for-opt-in-flavors-here-s-what-s-new-516742.shtml * Ubuntu Linux 17.10 'Artful Aardvark' Alpha 1 now available for download - https://betanews.com/2017/06/30/ubuntu-linux-artful-aardvark/ * Kubuntu 17.10 Alpha 1 Debuts with VLC Media Player by Default, KDE Plasma 5.10.2 - http://news.softpedia.com/news/kubuntu-17-10-alpha-1-debuts-with-vlc-media-player-by-default-kde-plasma-5-10-2-516744.shtml * Lubuntu 17.10's First Alpha Milestone Shops with Separate LXDE and LXQt Editions - http://news.softpedia.com/news/lubuntu-17-10-s-first-alpha-milestone-ships-with-separate-lxde-and-lxqt-editions-516743.shtml === Looking for Community Council nominations === Daniel Holbach from the Ubuntu Community Council announces that the Community Council is looking for nominations to restaff the Community Council. He writes, "In the past months and weeks Laura and Mike stepped down from the CC for personal reasons, so we decided to restaff the CC a bit early. Normally, elections would have been in November, so we're a few months early." He links to where you can find information about the Community Council, and gives instructions for applying. http://ubuntu-news.org/2017/07/02/looking-for-community-council-nominations/ == Ubuntu Stats == === Bug Stats === * Open (132662) -271 over last week * Critical (408) -4 over last week * Unconfirmed (65725) -6 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Hurry! Ubuntu is quickly running out of RAM, and my computer is headed for a complete freeze! What command will save me? http://askubuntu.com/questions/931507/hurry-ubuntu-is-quickly-running-out-of-ram-and-my-computer-is-headed-for-a-com * How to count the occurrence of specific string on a specific line in a file? http://askubuntu.com/questions/930443/how-to-count-the-occurrence-of-specific-string-on-a-specific-line-in-a-file * I can use sudo but I can't use su due to a password Authentication failure, shouldn't both be the same password? http://askubuntu.com/questions/931528/i-can-use-sudo-but-i-cant-use-su-due-to-a-password-authentication-failure-shou * Choosing the correct architecture for intel core i3-7100U processor http://askubuntu.com/questions/930393/choosing-the-correct-architecture-for-intel-core-i3-7100u-processor * How can I move down one directory http://askubuntu.com/questions/930334/how-can-i-move-down-one-directory ==== Top Voted New Questions ==== * Hurry! Ubuntu is quickly running out of RAM, and my computer is headed for a complete freeze! What command will save me? http://askubuntu.com/questions/931507/ * I can use sudo but I can't use su due to a password Authentication failure, shouldn't both be the same password? http://askubuntu.com/questions/931528/ * How to count the occurrence of specific string on a specific line in a file? http://askubuntu.com/questions/930443/ * Is there some way that I can see performance in Ubuntu? http://askubuntu.com/questions/931392/ * .desktop file doesn't show icon http://askubuntu.com/questions/931574/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Ubuntu Hour San Francisco - July, Ubuntu California: http://loco.ubuntu.com/events/ubuntu-california/3581-ubuntu-hour-san-francisco---july/ * AZLOCO/CLUG Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3564-azloco/clug-install-fest/linux-workshop/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3563-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Jose Antonio Rey: The SeaGL 2017 Call for Papers is now open! === Jose Antonio Rey announces a Call for Papers for the Seattle GNU/Linux Conference, or SeaGL. Jose goes on to explain what SeaGL is and how people can propose a talk. More details are provided along with a link to propose a talk, with CFP closing on August 6th. https://joseeantonior.wordpress.com/2017/06/27/the-seagl-2017-call-for-papers-is-now-open/ === Aaron Honeycutt: System76 Oryx Pro Review === Aaron Honeycutt provides a review of the System76 Oryx Pro laptop. Aaron provides details on ports on laptop, his impression on the display, testing laptop with games, sound, and the laptop keyboard. https://blog.ahoneybun.net/index.php/2017/06/28/system76-orxy-pro-review/ === Iain Lane: Welcome === Iain Lane introduces himself, and the Ubuntu Desktop team and their work switching from Unity to GNOME Shell. Iain mentions some issues that differ in GNOME UX and the work done and being done on them. The survey conducted by Ken VanDine is discussed, and issues that lead from interpreting the results. https://medium.com/ ( -at -) iain.lane/welcome-16c91c0a71fb === Leo Arias: User Acceptance testing of snaps, with Travis === Leo Arias tells us about how Travis CI is used to test software for projects, and how a change now allows snaps to be installed in Travis on Ubuntu 14.04 (Trusty). Leo provides a simple introduction to automated testing with snaps, and provides an example using the IPFS snap as the testing subject. http://elopio.net/blog/travis-snap-testing/ === Iain Lane: Codecs and PackageKit in GNOME Software on Ubuntu Artful === Iain Lane writes about coming changes to software installation via GNOME software in Artful Aardvark (17.10). Iain briefly describes PackageKit and how Ubuntu will now be running a later version and what this means using the example of installing codecs for playing media. The work done will become visible from Ubuntu Artful Aardvark Alpha 2 unless you grab it from the provided PPA. https://medium.com/ ( -at -) iain.lane/codecs-and-packagekit-in-gnome-software-on-ubuntu-artful-447ddd70d3f9 === Robert Ancell: Back to GNOME === Robert Ancell blogs on how he'll be spending a lot of his time on Snap support for GNOME Software. Robert then goes on to say goodbye to Unity and lists many of the things he'll miss. http://bobthegnome.blogspot.com/2017/07/back-to-gnome.html == Ubuntu Cloud News == * Conjure-up dev summary: Week 25 - https://insights.ubuntu.com/2017/06/26/conjure-up-dev-summary-week-25/ * Webinar: How to upgrade your OpenStack cloud easily, without downtime - https://insights.ubuntu.com/2017/06/28/webinar-how-to-upgrade-your-openstack-cloud-easily-without-downtime/ == Canonical News == * Canonical supports Ubuntu Core on the Raspberry Pi Compute Module 3 - https://insights.ubuntu.com/2017/06/27/canonical-supports-ubuntu-core-on-the-raspberry-pi-compute-module/ * Stuck Stacks, the 7 year itech and the DevOps dilemma - https://insights.ubuntu.com/2017/06/28/stuck-stacks-the-7-year-itch-and-the-devops-dilemma/ * AWS Summit London 2017: A Recap - https://insights.ubuntu.com/2017/06/29/aws-summit-london-2017-a-recap/ == In The Blogosphere == * Ubuntu 17.10 Finishes Its Transition to Python 3.6, Ubuntu 16.10 EOL Coming July - http://news.softpedia.com/news/ubuntu-17-10-finishes-its-transition-to-python-3-6-ubuntu-16-10-eol-coming-july-516699.shtml * Entroware Launches Two New Ubuntu Laptops, for Linux Gaming and Office Use - http://news.softpedia.com/news/entroware-launches-two-new-ubuntu-laptops-for-linux-gaming-and-office-use-516703.shtml * Ubuntu MATE's Software Boutique Package Manager Is Getting Support for Snaps - http://news.softpedia.com/news/ubuntu-mate-s-software-boutique-package-manager-is-getting-support-for-snaps-516723.shtml * New systemd Vulnerability Affects Ubuntu 17.04 and Ubuntu 16.10, Update Now - http://news.softpedia.com/news/new-systemd-vulnerability-affects-ubuntu-17-04-and-ubuntu-16-10-update-now-516721.shtml * Canonical Outs Important Kernel Update for All Supported Ubuntu Linux Releases - http://news.softpedia.com/news/canonical-outs-important-kernel-update-for-all-supported-ubuntu-linux-releases-516741.shtml * Canonical Promises Smooth and Easy Unity 7 to GNOME Shell Migration for Users - http://news.softpedia.com/news/canonical-promises-smooth-and-easy-unity-7-to-gnome-shell-migration-for-users-516758.shtml * Ubuntu Core Now Supports the Raspberry Pi Compute Module 3 - http://www.omgubuntu.co.uk/2017/07/ubuntu-core-raspberry-pi-compute-module-3 == In Other News == * Microsoft Azure Site Recovery Now Supports Ubuntu - http://www.dabcc.com/microsoft-azure-site-recovery-now-supports-ubuntu/ == Featured Audio and Video == === Ubuntu Testing Day - with Marco Trevisan === Leo Arias is joined by Marco Trevisan for another regular Testing Day session which covers the subject of testing the Ubuntu GNOME flavor of Ubuntu. === Ubuntu Podcast from the UK LoCo: S10E17 - Live Mycroft Biscuits === "It's Season Ten Episode Seventeen of the Ubuntu Podcast! Alan Pope, Mark Johnson, Martin Wimpress and a tub of lard are connected and speaking to your brain. In our second live show at FOSS Talk Live, we have a competition to see who can write the best program in 19 lines, and discuss bugs through the ages. There is a video of this episode available on YouTube." http://ubuntupodcast.org/2017/06/30/s10e17-live-mycroft-biscuits/ == Weekly Ubuntu Development Team Meetings == * Security Team - June 26, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170626 * Desktop Team - June 30, 2017 - https://insights.ubuntu.com/2017/06/30/ubuntu-desktop-weekly-update-june-30-2017/ * Server Team - June 30, 2017 - https://insights.ubuntu.com/2017/06/30/ubuntu-server-development-summary-30-jun-2017/ * OpenStack Team - June 27, 2017 - https://javacruft.wordpress.com/2017/06/27/ubuntu-openstack-development-summary-27th-june-2017/ * Foundations Team - June 27, 2017 - https://insights.ubuntu.com/2017/06/27/ubuntu-foundations-development-summary-june-27-2017/ == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 14.04, 16.04, 16.10, and 17.04 == === Security Updates === * [uSN-3342-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003921.html * [uSN-3343-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003922.html * [uSN-3344-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003923.html * [uSN-3344-2] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003924.html * [uSN-3345-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003925.html * [uSN-3338-2] Linux kernel regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003926.html * [uSN-3343-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003927.html * [uSN-3323-2] GNU C Library vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003928.html * [uSN-3342-2] Linux kernel (HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003929.html * [uSN-3346-1] bind9 vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003930.html * [uSN-3347-1] Libgcrypt vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003931.html === Ubuntu 14.04 Updates === * linux-meta 3.13.0.123.133 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024370.html * linux-meta 3.13.0.123.133 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024371.html * linux-signed 3.13.0-123.172 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024372.html * linux 3.13.0-123.172 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024373.html * linux-signed 3.13.0-123.172 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024374.html * linux 3.13.0-123.172 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024375.html * linux-meta-lts-xenial 4.4.0.83.68 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024376.html * linux-lts-xenial 4.4.0-83.106~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024377.html * linux-meta-lts-xenial 4.4.0.83.68 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024378.html * linux-signed-lts-xenial 4.4.0-83.106~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024379.html * linux-signed-lts-xenial 4.4.0-83.106~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024380.html * linux-lts-xenial 4.4.0-83.106~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024381.html * linux-lts-xenial_4.4.0-83.106~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024382.html * linux_3.13.0-123.172_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024383.html * cinder 1:2014.1.5-0ubuntu2.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024384.html * cloud-init 0.7.5-0ubuntu1.22 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024385.html * bind9 1:9.9.5.dfsg-3ubuntu0.15 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024386.html * bind9 1:9.9.5.dfsg-3ubuntu0.15 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024387.html * linux 3.13.0-124.173 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024388.html * linux-signed 3.13.0-124.173 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024389.html * linux-meta 3.13.0.124.134 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024390.html * linux_3.13.0-124.173_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024391.html * linux-lts-xenial 4.4.0-84.107~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024392.html * linux-meta-lts-xenial 4.4.0.84.69 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024393.html * linux-signed-lts-xenial 4.4.0-84.107~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024394.html * linux-lts-xenial_4.4.0-84.107~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024395.html * debootstrap 1.0.59ubuntu0.8 - https://lists.ubuntu.com/archives/trusty-changes/2017-June/024396.html * libgcrypt11 1.5.3-2ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024397.html * libgcrypt11 1.5.3-2ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024398.html * desktop-file-utils 0.22-1ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024399.html * gce-compute-image-packages 20170622-0ubuntu1~14.04.0 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024400.html * chromium-browser 59.0.3071.109-0ubuntu0.14.04.1186 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024401.html * chromium-browser 59.0.3071.109-0ubuntu0.14.04.1186 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024402.html * multipath-tools 0.4.9-3ubuntu7.16 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024403.html End of Life - April 2019 === Ubuntu 16.04 Updates === * util-linux 2.27.1-6ubuntu3.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017512.html * linux-hwe-edge 4.10.0-26.30~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017513.html * linux-meta-hwe-edge 4.10.0.26.19 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017514.html * linux-hwe-edge_4.10.0-26.30~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017515.html * linux-signed-hwe-edge 4.10.0-26.30~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017516.html * linux-meta 4.4.0.83.89 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017517.html * linux-meta 4.4.0.83.89 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017518.html * linux-meta 4.4.0.83.89 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017535.html * linux-signed 4.4.0-83.106 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017519.html * linux 4.4.0-83.106 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017520.html * linux-signed 4.4.0-83.106 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017521.html * linux 4.4.0-83.106 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017522.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017523.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017524.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017525.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017526.html * linux-meta-aws 4.4.0.1022.25 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017527.html * linux-meta-aws 4.4.0.1022.25 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017528.html * linux-aws 4.4.0-1022.31 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017529.html * linux-aws 4.4.0-1022.31 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017530.html * linux-meta-gke 4.4.0.1018.20 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017531.html * linux-gke 4.4.0-1018.18 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017532.html * linux-meta-gke 4.4.0.1018.20 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017533.html * linux-gke 4.4.0-1018.18 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017534.html * cloud-init 0.7.9-153-g16a7302f-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017536.html * linux-raspi2 4.4.0-1061.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017537.html * linux-meta-raspi2 4.4.0.1061.62 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017538.html * linux-raspi2 4.4.0-1061.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017539.html * linux-meta-raspi2 4.4.0.1061.62 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017540.html * linux-hwe-edge 4.10.0-26.30~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017541.html * linux-hwe-edge 4.10.0-26.30~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017542.html * linux-signed-hwe-edge 4.10.0-26.30~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017543.html * linux-signed-hwe-edge 4.10.0-26.30~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017544.html * linux-meta-hwe-edge 4.10.0.26.19 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017545.html * linux-meta-hwe-edge 4.10.0.26.19 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017546.html * linux-hwe 4.8.0-58.63~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017547.html * linux-hwe 4.8.0-58.63~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017548.html * linux-signed-hwe 4.8.0-58.63~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017549.html * linux-signed-hwe 4.8.0-58.63~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017550.html * linux-meta-hwe 4.8.0.58.29 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017551.html * linux-meta-hwe 4.8.0.58.29 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017552.html * linux-hwe_4.8.0-58.63~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017553.html * linux-hwe-edge_4.10.0-26.30~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017554.html * linux_4.4.0-83.106_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017555.html * autofs 5.1.1-1ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017556.html * linux-azure 4.11.0-1003.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017557.html * linux-meta-azure 4.11.0.1003.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017558.html * nginx 1.10.3-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017560.html * gnome-software 3.20.1+git20170524.0.ea2fe2b0-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017559.html * pulseaudio 1:8.0-0ubuntu3.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017561.html * cloud-init 0.7.9-153-g16a7302f-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017562.html * bind9 1:9.10.3.dfsg.P4-8ubuntu1.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017563.html * bind9 1:9.10.3.dfsg.P4-8ubuntu1.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017564.html * gce-compute-image-packages 20170622-0ubuntu1~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017565.html * linux-meta-hwe 4.10.0.27.30 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017566.html * linux-hwe 4.10.0-27.30~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017567.html * linux-signed-hwe 4.10.0-27.30~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017568.html * linux-hwe_4.10.0-27.30~16.04.2_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017569.html * debian-installer 20101020ubuntu451.11 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017570.html * debian-installer 20101020ubuntu451.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017571.html * linux 4.4.0-84.107 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017572.html * linux-meta 4.4.0.84.90 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017573.html * linux_4.4.0-84.107_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017574.html * linux-signed 4.4.0-84.107 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017575.html * linux-aws 4.4.0-1023.32 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017576.html * linux-meta-aws 4.4.0.1023.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017577.html * linux-gke 4.4.0-1019.19 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017578.html * linux-meta-gke 4.4.0.1019.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017579.html * linux-raspi2 4.4.0-1062.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017580.html * linux-meta-raspi2 4.4.0.1062.63 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017581.html * linux-snapdragon 4.4.0-1064.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017582.html * linux-meta-snapdragon 4.4.0.1064.57 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017583.html * debootstrap 1.0.78+nmu1ubuntu1.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017584.html * apport 2.20.1-0ubuntu2.9 - https://lists.ubuntu.com/archives/xenial-changes/2017-June/017585.html * keystone 2:9.3.0-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017586.html * libgcrypt20 1.6.5-2ubuntu0.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017587.html * libgcrypt20 1.6.5-2ubuntu0.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017588.html * sudo 1.8.16-0ubuntu1.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017589.html * curtin 0.1.0~bzr505-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017590.html * nova 2:13.1.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017591.html * aodh 2.0.6-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017592.html * designate 1:2.1.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017594.html * heat 1:6.1.2-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017593.html * ceilometer 1:6.1.5-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017595.html * powerpc-utils 1.3.1-2ubuntu0.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017596.html * chromium-browser 59.0.3071.109-0ubuntu0.16.04.1289 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017597.html * chromium-browser 59.0.3071.109-0ubuntu0.16.04.1289 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017598.html * libepoxy 1.3.1-1ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017599.html * hw-detect 1.117ubuntu2.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017600.html * sssd 1.13.4-1ubuntu1.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017601.html * linux 4.4.0-85.108 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017602.html * linux-meta 4.4.0.85.91 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017603.html * linux-signed 4.4.0-85.108 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017604.html * linux_4.4.0-85.108_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017605.html * neutron 2:8.4.0-0ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017606.html End of Life - April 2021 === Ubuntu 16.10 Updates === * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013060.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013061.html * linux-meta 4.8.0.58.71 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013062.html * linux-meta 4.8.0.58.71 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013063.html * linux-signed 4.8.0-58.63 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013064.html * linux-signed 4.8.0-58.63 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013065.html * linux 4.8.0-58.63 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013066.html * linux-meta-raspi2 4.8.0.1042.46 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013067.html * linux-raspi2 4.8.0-1042.46 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013068.html * linux-meta-raspi2 4.8.0.1042.46 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013069.html * linux-raspi2 4.8.0-1042.46 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013070.html * linux 4.8.0-58.63 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013071.html * cloud-init 0.7.9-153-g16a7302f-0ubuntu1~16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013072.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013073.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013074.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013075.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013076.html * linux_4.8.0-58.63_amd64.tar.gz - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013077.html * autofs 5.1.1-1ubuntu4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013078.html * gnome-software 3.20.1+git20170524.0.ea2fe2b0-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013079.html * curtin 0.1.0~bzr505-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013080.html * bind9 1:9.10.3.dfsg.P4-10.1ubuntu1.7 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013081.html * bind9 1:9.10.3.dfsg.P4-10.1ubuntu1.7 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013082.html * gce-compute-image-packages 20170622-0ubuntu1~16.10.0 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013083.html * linux 4.8.0-59.64 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013084.html * linux-meta 4.8.0.59.72 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013085.html * linux-signed 4.8.0-59.64 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013086.html * linux_4.8.0-59.64_amd64.tar.gz - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013087.html * linux-raspi2 4.8.0-1043.47 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013089.html * linux-meta-raspi2 4.8.0.1043.47 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013088.html * debootstrap 1.0.81ubuntu2.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013090.html * linux-snapdragon 4.4.0-1064.69 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013091.html * linux-meta-snapdragon 4.4.0.1064.57 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013092.html * apport 2.20.3-0ubuntu8.6 - https://lists.ubuntu.com/archives/yakkety-changes/2017-June/013093.html * keystone 2:10.0.1-0ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013094.html * libgcrypt20 1.7.2-2ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013095.html * libgcrypt20 1.7.2-2ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013096.html * sudo 1.8.16-0ubuntu3.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013097.html * postfix 3.1.0-5ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013098.html * ubuntu-fan 0.12.0.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013099.html * check-mk 1.2.6p12-1ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013100.html * chromium-browser 59.0.3071.109-0ubuntu0.16.10.1357 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013101.html * chromium-browser 59.0.3071.109-0ubuntu0.16.10.1357 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013102.html * hw-detect 1.117ubuntu3.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013103.html * horizon 3:10.0.4-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013104.html * neutron 2:9.4.0-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013105.html * nova 2:14.0.7-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013106.html * swift 2.10.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013107.html End of Life - July 2017 === Ubuntu 17.04 Updates === * linux 4.10.0-26.30 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010963.html * linux_4.10.0-26.30_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010964.html * linux-meta 4.10.0.26.28 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010965.html * linux-signed 4.10.0-26.30 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010966.html * linux-raspi2 4.10.0-1010.13 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010967.html * linux-meta-raspi2 4.10.0.1010.12 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010968.html * intel-microcode 3.20170511.1~ubuntu17.04.0 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010969.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010970.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010971.html * cloud-init 0.7.9-153-g16a7302f-0ubuntu1~17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010972.html * linux-signed 4.10.0-26.30 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010973.html * linux-signed 4.10.0-26.30 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010975.html * linux-meta 4.10.0.26.28 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010976.html * linux-meta 4.10.0.26.28 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010974.html * linux 4.10.0-26.30 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010982.html * linux 4.10.0-26.30 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010981.html * linux-meta-raspi2 4.10.0.1010.12 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010977.html * linux-raspi2 4.10.0-1010.13 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010978.html * linux-meta-raspi2 4.10.0.1010.12 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010979.html * linux-raspi2 4.10.0-1010.13 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010980.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010983.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010984.html * linux-snapdragon 4.4.0-1063.68 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010985.html * linux-meta-snapdragon 4.4.0.1063.56 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010986.html * linux_4.10.0-26.30_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010987.html * curtin 0.1.0~bzr505-0ubuntu1~17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010988.html * livecd-rootfs 2.441.4 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010989.html * libepoxy 1.3.1-1ubuntu1.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010990.html * libgweather 3.24.1-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010991.html * gnome-software 3.22.7-0ubuntu3.17.04.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010992.html * bind9 1:9.10.3.dfsg.P4-10.1ubuntu5.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010993.html * fwupd 0.8.1-3ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010994.html * bind9 1:9.10.3.dfsg.P4-10.1ubuntu5.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010995.html * gce-compute-image-packages 20170622-0ubuntu1~17.04.0 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010996.html * debootstrap 1.0.81ubuntu3.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010997.html * base-files 9.6ubuntu13.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010998.html * linux-snapdragon 4.4.0-1064.69 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/011000.html * linux-meta-snapdragon 4.4.0.1064.57 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/010999.html * apport 2.20.4-0ubuntu4.4 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/011001.html * maas 2.2.0+bzr6054-0ubuntu2~17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-June/011002.html * linux 4.10.0-28.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011003.html * linux-signed 4.10.0-28.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011004.html * linux-meta 4.10.0.28.29 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011005.html * linux_4.10.0-28.32_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011006.html * linux-raspi2 4.10.0-1011.14 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011007.html * linux-meta-raspi2 4.10.0.1011.13 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011008.html * libgcrypt20 1.7.6-1ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011009.html * libgcrypt20 1.7.6-1ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011010.html * mutter 3.24.2-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011011.html * sudo 1.8.19p1-1ubuntu1.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011012.html * telegram-desktop 1.0.29-1ubuntu1.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011013.html * postfix 3.1.4-4ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011014.html * chromium-browser 59.0.3071.109-0ubuntu0.17.04.1360 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011015.html * chromium-browser 59.0.3071.109-0ubuntu0.17.04.1360 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011016.html * freeipa 4.4.3-3ubuntu2.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011017.html * libepoxy 1.3.1-1ubuntu1.17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011018.html * multipath-tools 0.6.4-3ubuntu4 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011019.html * cloud-initramfs-tools 0.35ubuntu2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011020.html * nova-lxd 15.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011021.html End of Life - January 2018 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Simon Quigley * Chris Guiver * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback ==
-
Title: Fnatic Gear RUSH G1 Silent Backlit Mechanical Keyboard Review ( -at -) NikKTech Description: The updated version of the RUSH G1 Mechanical Keyboard features Cherry's latest MX Red Silent switches and after using it in the lab for a total of 16 days we have plenty to say about it. Article Link: https://www.nikktech.com/main/articles/peripherals/keyboards/7982-fnatic-gea r-rush-g1-silent-backlit-mechanical-keyboard-review Image Link: http://www.nikktech.com/main/images/pics/reviews/fnatic_gear/rush_g1_silent/ fnatic_gear_rush_g1_silenta.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
Ubuntu announced its 16.10 (Yakkety Yak) release almost 9 months ago, on October 13, 2016. As a non-LTS release, 16.10 has a 9-month support cycle and, as such, the support period is now nearing its end and Ubuntu 16.10 will reach end of life on Thursday, July 20th. At that time, Ubuntu Security Notices will no longer include information or updated packages for Ubuntu 16.10. The supported upgrade path from Ubuntu 16.10 is via Ubuntu 17.04. Instructions and caveats for the upgrade may be found at: https://help.ubuntu.com/community/ZestyUpgrades Ubuntu 17.04 continues to be actively supported with security updates and select high-impact bug fixes. Announcements of security updates for Ubuntu releases are sent to the ubuntu-security-announce mailing list, information about which may be found at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce Since its launch in October 2004 Ubuntu has become one of the most highly regarded Linux distributions with millions of users in homes, schools, businesses and governments around the world. Ubuntu is Open Source software, costs nothing to download, and users are free to customise or alter their software in order to meet their needs. On behalf of the Ubuntu Release Team, Adam Conrad --
-
CentOS Errata and Bugfix Advisory 2017:1674 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1674.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0f04f600ad46e6c88b26e17bff4e29b4d714b3309c3e13432f064ef6a607743c kernel-3.10.0-514.26.2.el7.x86_64.rpm f92bf25f84edc678919d0fad93d8d1c770e06bf0ca6cbff87b3793343aa2ee22 kernel-abi-whitelists-3.10.0-514.26.2.el7.noarch.rpm 5d112585822691550a58c592618dc23bd043c3839211d62ded5d9bdf4cd812a9 kernel-debug-3.10.0-514.26.2.el7.x86_64.rpm 8b632fc2bc753eb7ff59a421b1b83fab5ba822f17c1b214db75c61a506faf77a kernel-debug-devel-3.10.0-514.26.2.el7.x86_64.rpm 11d65223659f0a09ed353e3d6aa035f72a0163d83d9149f2441cb764431dcee5 kernel-devel-3.10.0-514.26.2.el7.x86_64.rpm f112fc9f1e822362b0f438f2d854995c16f599cab073ba7fffd2bd84facdd630 kernel-doc-3.10.0-514.26.2.el7.noarch.rpm a621b1f5ed9f6a8d123a6c2b7ae2e596f60ced7391a8a60a1ec34dfcebc82fa4 kernel-headers-3.10.0-514.26.2.el7.x86_64.rpm 5b30cbf20282b3cbca3ef0bf6b82e98e1540b619c47755caffb449bb391eb011 kernel-tools-3.10.0-514.26.2.el7.x86_64.rpm 45eedd7517bc471171a628effc28920ffdc5bc8d99ec4d3706ae06a586d96f56 kernel-tools-libs-3.10.0-514.26.2.el7.x86_64.rpm 224a2d0fee3189cf8248acc5fe2f7760731ad8be104c9d1171eb3a4580726072 kernel-tools-libs-devel-3.10.0-514.26.2.el7.x86_64.rpm 027e754436627404165a34f17d1c70feb13fe60afc072d4c12e7838138bcb579 perf-3.10.0-514.26.2.el7.x86_64.rpm 1b8d18a6838cc8ef82a567fcfd63eead1e9548ce29188a91be9a29e38fcac68b python-perf-3.10.0-514.26.2.el7.x86_64.rpm Source: 6b996b97357df82b42ffad3f8d91980b30d3a62d4a54503348370da877b605af kernel-3.10.0-514.26.2.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Eurocom Sky X9E3 (GTX 1080 SLI) Link: https://www.techpowerup.com/reviews/Eurocom/Sky_X9E3 Brief: Eurocom looks to stand at the peak of notebook performance with the Sky X9E3. Featuring NVIDIA GTX 1080 graphics cards in SLI along with an Intel Core i7-7700k, it offers desktop performance in a far more portable form factor, if you can handle the price.
-
[Tech ARP] The ASUS ZenFone AR Price, Features & More Revealed!
news posted a topic in Upcoming News
SUSE Security Update: Security update for qemu ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1774-1 Rating: important References: #1016503 #1016504 #1017081 #1017084 #1020427 #1021741 #1025109 #1025311 #1028184 #1028656 #1030624 #1031142 #1032075 #1034866 #1034908 #1035406 #1035950 #1036211 #1037242 #1037334 #1037336 #1039495 #1042159 #1042800 #1042801 #1043073 #1043296 Cross-References: CVE-2016-10028 CVE-2016-10029 CVE-2016-9602 CVE-2016-9603 CVE-2017-5579 CVE-2017-5973 CVE-2017-5987 CVE-2017-6505 CVE-2017-7377 CVE-2017-7471 CVE-2017-7493 CVE-2017-7718 CVE-2017-7980 CVE-2017-8086 CVE-2017-8112 CVE-2017-8309 CVE-2017-8379 CVE-2017-8380 CVE-2017-9330 CVE-2017-9373 CVE-2017-9374 CVE-2017-9375 CVE-2017-9503 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that solves 23 vulnerabilities and has four fixes is now available. Description: This update for qemu fixes several issues. These security issues were fixed: - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159). - CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334). - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242). - CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495). - CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075). - CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950). - CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109) - CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311). - CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184) - CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656) - CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908) - CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406) - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211). - CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800). - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073). - CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801). - CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336). - CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427). - CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866). - Fix privilege escalation in TCG mode of QEMU. This is not considered a security issue by the upstream project, but is included as additional hardening (bsc#1030624) - Fix potential DoS in virtfs - CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084, bsc#1016503) - CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081, bsc#1016504) - CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741) - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296). This non-security issue was fixed: - Enable MONITOR/MWAIT support for guests (bsc#1031142) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1102=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1102=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1102=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): qemu-2.6.2-41.16.1 qemu-arm-2.6.2-41.16.1 qemu-arm-debuginfo-2.6.2-41.16.1 qemu-block-curl-2.6.2-41.16.1 qemu-block-curl-debuginfo-2.6.2-41.16.1 qemu-block-rbd-2.6.2-41.16.1 qemu-block-rbd-debuginfo-2.6.2-41.16.1 qemu-block-ssh-2.6.2-41.16.1 qemu-block-ssh-debuginfo-2.6.2-41.16.1 qemu-debugsource-2.6.2-41.16.1 qemu-guest-agent-2.6.2-41.16.1 qemu-guest-agent-debuginfo-2.6.2-41.16.1 qemu-lang-2.6.2-41.16.1 qemu-tools-2.6.2-41.16.1 qemu-tools-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): qemu-ipxe-1.0.0-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): qemu-2.6.2-41.16.1 qemu-block-curl-2.6.2-41.16.1 qemu-block-curl-debuginfo-2.6.2-41.16.1 qemu-block-ssh-2.6.2-41.16.1 qemu-block-ssh-debuginfo-2.6.2-41.16.1 qemu-debugsource-2.6.2-41.16.1 qemu-guest-agent-2.6.2-41.16.1 qemu-guest-agent-debuginfo-2.6.2-41.16.1 qemu-lang-2.6.2-41.16.1 qemu-tools-2.6.2-41.16.1 qemu-tools-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 x86_64): qemu-block-rbd-2.6.2-41.16.1 qemu-block-rbd-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (ppc64le): qemu-ppc-2.6.2-41.16.1 qemu-ppc-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64): qemu-arm-2.6.2-41.16.1 qemu-arm-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): qemu-kvm-2.6.2-41.16.1 qemu-x86-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): qemu-ipxe-1.0.0-41.16.1 qemu-seabios-1.9.1-41.16.1 qemu-sgabios-8-41.16.1 qemu-vgabios-1.9.1-41.16.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): qemu-2.6.2-41.16.1 qemu-block-curl-2.6.2-41.16.1 qemu-block-curl-debuginfo-2.6.2-41.16.1 qemu-debugsource-2.6.2-41.16.1 qemu-kvm-2.6.2-41.16.1 qemu-tools-2.6.2-41.16.1 qemu-tools-debuginfo-2.6.2-41.16.1 qemu-x86-2.6.2-41.16.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): qemu-ipxe-1.0.0-41.16.1 qemu-seabios-1.9.1-41.16.1 qemu-sgabios-8-41.16.1 qemu-vgabios-1.9.1-41.16.1 References: https://www.suse.com/security/cve/CVE-2016-10028.html https://www.suse.com/security/cve/CVE-2016-10029.html https://www.suse.com/security/cve/CVE-2016-9602.html https://www.suse.com/security/cve/CVE-2016-9603.html https://www.suse.com/security/cve/CVE-2017-5579.html https://www.suse.com/security/cve/CVE-2017-5973.html https://www.suse.com/security/cve/CVE-2017-5987.html https://www.suse.com/security/cve/CVE-2017-6505.html https://www.suse.com/security/cve/CVE-2017-7377.html https://www.suse.com/security/cve/CVE-2017-7471.html https://www.suse.com/security/cve/CVE-2017-7493.html https://www.suse.com/security/cve/CVE-2017-7718.html https://www.suse.com/security/cve/CVE-2017-7980.html https://www.suse.com/security/cve/CVE-2017-8086.html https://www.suse.com/security/cve/CVE-2017-8112.html https://www.suse.com/security/cve/CVE-2017-8309.html https://www.suse.com/security/cve/CVE-2017-8379.html https://www.suse.com/security/cve/CVE-2017-8380.html https://www.suse.com/security/cve/CVE-2017-9330.html https://www.suse.com/security/cve/CVE-2017-9373.html https://www.suse.com/security/cve/CVE-2017-9374.html https://www.suse.com/security/cve/CVE-2017-9375.html https://www.suse.com/security/cve/CVE-2017-9503.html https://bugzilla.suse.com/1016503 https://bugzilla.suse.com/1016504 https://bugzilla.suse.com/1017081 https://bugzilla.suse.com/1017084 https://bugzilla.suse.com/1020427 https://bugzilla.suse.com/1021741 https://bugzilla.suse.com/1025109 https://bugzilla.suse.com/1025311 https://bugzilla.suse.com/1028184 https://bugzilla.suse.com/1028656 https://bugzilla.suse.com/1030624 https://bugzilla.suse.com/1031142 https://bugzilla.suse.com/1032075 https://bugzilla.suse.com/1034866 https://bugzilla.suse.com/1034908 https://bugzilla.suse.com/1035406 https://bugzilla.suse.com/1035950 https://bugzilla.suse.com/1036211 https://bugzilla.suse.com/1037242 https://bugzilla.suse.com/1037334 https://bugzilla.suse.com/1037336 https://bugzilla.suse.com/1039495 https://bugzilla.suse.com/1042159 https://bugzilla.suse.com/1042800 https://bugzilla.suse.com/1042801 https://bugzilla.suse.com/1043073 https://bugzilla.suse.com/1043296 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:1774-1: important: Security update for qemu
news posted a topic in Upcoming News
SUSE Security Update: Security update for qemu ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1774-1 Rating: important References: #1016503 #1016504 #1017081 #1017084 #1020427 #1021741 #1025109 #1025311 #1028184 #1028656 #1030624 #1031142 #1032075 #1034866 #1034908 #1035406 #1035950 #1036211 #1037242 #1037334 #1037336 #1039495 #1042159 #1042800 #1042801 #1043073 #1043296 Cross-References: CVE-2016-10028 CVE-2016-10029 CVE-2016-9602 CVE-2016-9603 CVE-2017-5579 CVE-2017-5973 CVE-2017-5987 CVE-2017-6505 CVE-2017-7377 CVE-2017-7471 CVE-2017-7493 CVE-2017-7718 CVE-2017-7980 CVE-2017-8086 CVE-2017-8112 CVE-2017-8309 CVE-2017-8379 CVE-2017-8380 CVE-2017-9330 CVE-2017-9373 CVE-2017-9374 CVE-2017-9375 CVE-2017-9503 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that solves 23 vulnerabilities and has four fixes is now available. Description: This update for qemu fixes several issues. These security issues were fixed: - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159). - CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334). - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242). - CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495). - CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075). - CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950). - CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109) - CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311). - CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184) - CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656) - CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908) - CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406) - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211). - CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800). - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073). - CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801). - CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336). - CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427). - CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866). - Fix privilege escalation in TCG mode of QEMU. This is not considered a security issue by the upstream project, but is included as additional hardening (bsc#1030624) - Fix potential DoS in virtfs - CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084, bsc#1016503) - CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081, bsc#1016504) - CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741) - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296). This non-security issue was fixed: - Enable MONITOR/MWAIT support for guests (bsc#1031142) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1102=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1102=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1102=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): qemu-2.6.2-41.16.1 qemu-arm-2.6.2-41.16.1 qemu-arm-debuginfo-2.6.2-41.16.1 qemu-block-curl-2.6.2-41.16.1 qemu-block-curl-debuginfo-2.6.2-41.16.1 qemu-block-rbd-2.6.2-41.16.1 qemu-block-rbd-debuginfo-2.6.2-41.16.1 qemu-block-ssh-2.6.2-41.16.1 qemu-block-ssh-debuginfo-2.6.2-41.16.1 qemu-debugsource-2.6.2-41.16.1 qemu-guest-agent-2.6.2-41.16.1 qemu-guest-agent-debuginfo-2.6.2-41.16.1 qemu-lang-2.6.2-41.16.1 qemu-tools-2.6.2-41.16.1 qemu-tools-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): qemu-ipxe-1.0.0-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): qemu-2.6.2-41.16.1 qemu-block-curl-2.6.2-41.16.1 qemu-block-curl-debuginfo-2.6.2-41.16.1 qemu-block-ssh-2.6.2-41.16.1 qemu-block-ssh-debuginfo-2.6.2-41.16.1 qemu-debugsource-2.6.2-41.16.1 qemu-guest-agent-2.6.2-41.16.1 qemu-guest-agent-debuginfo-2.6.2-41.16.1 qemu-lang-2.6.2-41.16.1 qemu-tools-2.6.2-41.16.1 qemu-tools-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 x86_64): qemu-block-rbd-2.6.2-41.16.1 qemu-block-rbd-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (ppc64le): qemu-ppc-2.6.2-41.16.1 qemu-ppc-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64): qemu-arm-2.6.2-41.16.1 qemu-arm-debuginfo-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): qemu-kvm-2.6.2-41.16.1 qemu-x86-2.6.2-41.16.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): qemu-ipxe-1.0.0-41.16.1 qemu-seabios-1.9.1-41.16.1 qemu-sgabios-8-41.16.1 qemu-vgabios-1.9.1-41.16.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): qemu-2.6.2-41.16.1 qemu-block-curl-2.6.2-41.16.1 qemu-block-curl-debuginfo-2.6.2-41.16.1 qemu-debugsource-2.6.2-41.16.1 qemu-kvm-2.6.2-41.16.1 qemu-tools-2.6.2-41.16.1 qemu-tools-debuginfo-2.6.2-41.16.1 qemu-x86-2.6.2-41.16.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): qemu-ipxe-1.0.0-41.16.1 qemu-seabios-1.9.1-41.16.1 qemu-sgabios-8-41.16.1 qemu-vgabios-1.9.1-41.16.1 References: https://www.suse.com/security/cve/CVE-2016-10028.html https://www.suse.com/security/cve/CVE-2016-10029.html https://www.suse.com/security/cve/CVE-2016-9602.html https://www.suse.com/security/cve/CVE-2016-9603.html https://www.suse.com/security/cve/CVE-2017-5579.html https://www.suse.com/security/cve/CVE-2017-5973.html https://www.suse.com/security/cve/CVE-2017-5987.html https://www.suse.com/security/cve/CVE-2017-6505.html https://www.suse.com/security/cve/CVE-2017-7377.html https://www.suse.com/security/cve/CVE-2017-7471.html https://www.suse.com/security/cve/CVE-2017-7493.html https://www.suse.com/security/cve/CVE-2017-7718.html https://www.suse.com/security/cve/CVE-2017-7980.html https://www.suse.com/security/cve/CVE-2017-8086.html https://www.suse.com/security/cve/CVE-2017-8112.html https://www.suse.com/security/cve/CVE-2017-8309.html https://www.suse.com/security/cve/CVE-2017-8379.html https://www.suse.com/security/cve/CVE-2017-8380.html https://www.suse.com/security/cve/CVE-2017-9330.html https://www.suse.com/security/cve/CVE-2017-9373.html https://www.suse.com/security/cve/CVE-2017-9374.html https://www.suse.com/security/cve/CVE-2017-9375.html https://www.suse.com/security/cve/CVE-2017-9503.html https://bugzilla.suse.com/1016503 https://bugzilla.suse.com/1016504 https://bugzilla.suse.com/1017081 https://bugzilla.suse.com/1017084 https://bugzilla.suse.com/1020427 https://bugzilla.suse.com/1021741 https://bugzilla.suse.com/1025109 https://bugzilla.suse.com/1025311 https://bugzilla.suse.com/1028184 https://bugzilla.suse.com/1028656 https://bugzilla.suse.com/1030624 https://bugzilla.suse.com/1031142 https://bugzilla.suse.com/1032075 https://bugzilla.suse.com/1034866 https://bugzilla.suse.com/1034908 https://bugzilla.suse.com/1035406 https://bugzilla.suse.com/1035950 https://bugzilla.suse.com/1036211 https://bugzilla.suse.com/1037242 https://bugzilla.suse.com/1037334 https://bugzilla.suse.com/1037336 https://bugzilla.suse.com/1039495 https://bugzilla.suse.com/1042159 https://bugzilla.suse.com/1042800 https://bugzilla.suse.com/1042801 https://bugzilla.suse.com/1043073 https://bugzilla.suse.com/1043296 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:1770-1: important: Security update for xen
news posted a topic in Upcoming News
SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1770-1 Rating: important References: #1014136 #1026236 #1027519 #1031460 #1032148 #1034845 #1036470 #1037243 #1042160 #1042863 #1042882 #1042893 #1042915 #1042924 #1042931 #1042938 #1043074 #1043297 Cross-References: CVE-2017-8112 CVE-2017-8309 CVE-2017-8905 CVE-2017-9330 CVE-2017-9374 CVE-2017-9503 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that solves 6 vulnerabilities and has 12 fixes is now available. Description: This update for xen fixes several issues. These security issues were fixed: - blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863) - Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845). - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043297) - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043074) - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036470) - Missing NULL pointer check in event channel poll allows guests to DoS the host (XSA-221, bsc#1042924) These non-security issues were fixed: - bsc#1032148: Ensure that time doesn't goes backwards during live migration of HVM domU - bsc#1031460: Fixed DomU Live Migration - bsc#1014136: Fixed kdump SLES12-SP2 - bsc#1026236: Equalized paravirtualized vs. fully virtualized migration speed Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-xen-13193=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-xen-13193=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-xen-13193=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64): xen-devel-4.4.4_20-60.3 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): xen-kmp-default-4.4.4_20_3.0.101_104-60.3 xen-libs-4.4.4_20-60.3 xen-tools-domU-4.4.4_20-60.3 - SUSE Linux Enterprise Server 11-SP4 (x86_64): xen-4.4.4_20-60.3 xen-doc-html-4.4.4_20-60.3 xen-libs-32bit-4.4.4_20-60.3 xen-tools-4.4.4_20-60.3 - SUSE Linux Enterprise Server 11-SP4 (i586): xen-kmp-pae-4.4.4_20_3.0.101_104-60.3 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): xen-debuginfo-4.4.4_20-60.3 xen-debugsource-4.4.4_20-60.3 References: https://www.suse.com/security/cve/CVE-2017-8112.html https://www.suse.com/security/cve/CVE-2017-8309.html https://www.suse.com/security/cve/CVE-2017-8905.html https://www.suse.com/security/cve/CVE-2017-9330.html https://www.suse.com/security/cve/CVE-2017-9374.html https://www.suse.com/security/cve/CVE-2017-9503.html https://bugzilla.suse.com/1014136 https://bugzilla.suse.com/1026236 https://bugzilla.suse.com/1027519 https://bugzilla.suse.com/1031460 https://bugzilla.suse.com/1032148 https://bugzilla.suse.com/1034845 https://bugzilla.suse.com/1036470 https://bugzilla.suse.com/1037243 https://bugzilla.suse.com/1042160 https://bugzilla.suse.com/1042863 https://bugzilla.suse.com/1042882 https://bugzilla.suse.com/1042893 https://bugzilla.suse.com/1042915 https://bugzilla.suse.com/1042924 https://bugzilla.suse.com/1042931 https://bugzilla.suse.com/1042938 https://bugzilla.suse.com/1043074 https://bugzilla.suse.com/1043297 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:1778-1: important: Security update for sudo
news posted a topic in Upcoming News
SUSE Security Update: Security update for sudo ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1778-1 Rating: important References: #1045986 Cross-References: CVE-2017-1000368 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1-LTSS SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for sudo fixes the following issues: - A regression in the fix for the CVE-2017-1000368 that broke sudo with the "requiretty" flag (bsc#1045986) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1106=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1106=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1106=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1106=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1106=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 References: https://www.suse.com/security/cve/CVE-2017-1000368.html https://bugzilla.suse.com/1045986 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Fnatic Gear TMA-2 Modular Headset Review ------------------------------------------------------------ http://mailchi.mp/kitguru/fnatic-gear-tma-2-modular-headset-review?e=872093acb5 http://www.kitguru.net Fnatic Gear TMA-2 Modular Headset Review The Fnatic Gear Duel TMA-2 headset is pretty unique for a gaming headset as it is actually modular. This means it comes disassembled and you can put it together yourself using different combinations of the supplied components to create a headset that best suits you. Is it worth the €189.99 asking price? Read the review here: https://www.kitguru.net/peripherals/dominic-moass/fnatic-gear-tma-2-modular-headset-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d31a00a8f2&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Intel Core i9-7900X ‘Skylake-X’ 10C20T CPU Indepth Analysis
news posted a topic in Upcoming News
Intel Core i9-7900X ‘Skylake-X’ 10C20T CPU Indepth Analysis ------------------------------------------------------------ http://mailchi.mp/kitguru/intel-core-i9-7900x-skylake-x-10c20t-cpu-indepth-analysis?e=872093acb5 http://www.kitguru.net Intel Core i9-7900X ‘Skylake-X’ 10C20T CPU Indepth Analysis Intel’s new Skylake-X series of processors, including the current flagship Core i9-7900X being tested in this review, has been one of those launches where everybody has had a strong opinion since the announcement. Whether it’s through stiff competition from AMD, anger at Intel’s seemingly-intentional aggressive product segmentation, or the overall launch that seems to have been rushed, X299 and Skylake-X have been hot topics for several weeks. We finally got our hands on the new 10-core, 20-thread Core i9-7900X processor that serves as the X299 platform’s and, by extension, Intel’s consumer CPU flagship… for the next couple of months, at least. How will the new $999 part based on Intel’s fast Skylake architecture perform? Read the review here: https://www.kitguru.net/components/cpu/luke-hill/intel-core-i9-7900x-skylake-x-10c20t-cpu-indepth-analysis/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b0f84480d6&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news. -
gnome-keyring is the part of the GNOME Desktop that saves your passwords. Important Notes: ================ * Some helpful notes for distributors: http://live.gnome.org/Projects/GnomeKeyring/Distributors Changes between 3.20.0 and 3.20.1: ================================== * Fix boolean logic error in ssh-agent * Pass the correct argc to gkr_pam_client_run_operation [#766222] * Look for both dlopen and dlsym when configuring [#766221] * Fix .so link in gnome-keyring-3 man page [#767095] * Die if the XDG session we were started under goes away [#768943] * Shorten unlock keyring dialog title [#770170] * Updated translations Downloads: ========== https://download.gnome.org/sources/gnome-keyring/3.20/ 97964e723f454be509c956ed5e38b5c2fd7363f43bd3f153b94a4a63eb888c8c gnome-keyring-3.20.1.tar.xz Happy hacking, Debarshi _______________________________________________
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] Slackware 14.0 kernel (SSA:2017-184-01) New kernel packages are available for Slackware 14.0 to fix security issues. Here are the details from the Slackware 14.0 ChangeLog: +--------------------------+ patches/packages/linux-3.2.90/*: Upgraded. This kernel fixes security issues (including "Stack Clash"). The issues may result in denial-of-service conditions or may allow attackers to execute arbitrary code with elevated privileges. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. For more information, see: https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-generic-3.2.90-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-generic-smp-3.2.90_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-headers-3.2.90_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-huge-3.2.90-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-huge-smp-3.2.90_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-modules-3.2.90-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-modules-smp-3.2.90_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/linux-3.2.90/kernel-source-3.2.90_smp-noarch-1.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.90/kernel-generic-3.2.90-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.90/kernel-headers-3.2.90-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.90/kernel-huge-3.2.90-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.90/kernel-modules-3.2.90-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.90/kernel-source-3.2.90-noarch-1.txz MD5 signatures: +-------------+ Slackware 14.0 packages: 70df9be1b86779b3cc8cb52153bcfa84 kernel-generic-3.2.90-i586-1.txz 490eca2bc1b902928db2ea27034875c5 kernel-generic-smp-3.2.90_smp-i686-1.txz 2e3abf6947d3ee498479a5c537f146a8 kernel-headers-3.2.90_smp-x86-1.txz 3772fb2dcd8bde3e7aefdccc52786db9 kernel-huge-3.2.90-i586-1.txz e9822b8634ce67b45e966ab6c921441c kernel-huge-smp-3.2.90_smp-i686-1.txz 86ff0c0eb55130e78ed930f0c047c815 kernel-modules-3.2.90-i586-1.txz 30a1a39bd010ef4ca7dcb0677f03c96c kernel-modules-smp-3.2.90_smp-i686-1.txz a0ff0db6d253eb638583bea6f8e767eb kernel-source-3.2.90_smp-noarch-1.txz Slackware x86_64 14.0 packages: 40a114d1e988d8f1e17f7a8093ac05d0 kernel-generic-3.2.90-x86_64-1.txz 6996ae73c43375b42c0d88c8af82a57e kernel-headers-3.2.90-x86-1.txz 62bc6f0a5d15baac4e980669e31dd938 kernel-huge-3.2.90-x86_64-1.txz 5ef252a764f9f0bec37cc3dea0e1baa8 kernel-modules-3.2.90-x86_64-1.txz 24fb56c90034af5718ee46adb8bff8ff kernel-source-3.2.90-noarch-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg kernel-*.txz If you are using an initrd, you'll need to rebuild it. For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 3.2.90-smp | bash For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 3.2.90 | bash Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 3.2.90-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 3.2.90 as the version. If you are using lilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting. Be sure that the image= line references the correct kernel file and then run "lilo" as root to reinstall the boot loader. +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: be quiet! Dark Base Pro 900 Link: https://www.techpowerup.com/reviews/beQuiet/Dark_Base_Pro_900 Brief: The be quiet! Dark Base Pro 900 represents the company's largest and most advanced chassis. It aims to deliver utmost flexibility, space, and functionality without breaking the bank. This is a lofty goal set forth by many case manufacturers, so it will be interesting to see if the Dark Base Pro 900 manages to deliver.
-
TITLE ROCCAT Leadr Review ( -at -) Vortez CONTENT: German peripherals manufacturer, ROCCAT, known for its "outside of the box" approach to concept and design, have provided us with their first attempt at a wireless gaming mouse, the ROCCAT Leadr. Housing a whole host of features, including their very own Owl-Eye Optical Sensor capable of 12,000DPI, class-leading wireless technology offering zero-lag and virtually zero-latency, a whole suite of buttons and customisable RGB lighting. LINK: https://www.vortez.net/review.php?id=1317 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
[security-announce] SUSE-SU-2017:1760-1: important: Security update for unrar
news posted a topic in Upcoming News
SUSE Security Update: Security update for unrar ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1760-1 Rating: important References: #1045315 Cross-References: CVE-2012-6706 Affected Products: SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for unrar fixes the following issues: - CVE-2012-6706: decoding malicious RAR files could have lead to memory corruption or code execution. (bsc#1045315). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-unrar-13191=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-unrar-13191=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-unrar-13191=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-unrar-13191=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-unrar-13191=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): unrar-3.80.2-4.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): unrar-3.80.2-4.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): unrar-3.80.2-4.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): unrar-debuginfo-3.80.2-4.1 unrar-debugsource-3.80.2-4.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): unrar-debuginfo-3.80.2-4.1 unrar-debugsource-3.80.2-4.1 References: https://www.suse.com/security/cve/CVE-2012-6706.html https://bugzilla.suse.com/1045315 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Hello editors, MSI updates its Core Frozr CPU cooler into the beefier XL, offering even more heat pipes and dual fans for greater heat dissipation. This bad boy weighs in at 1295g, and now supports AMD's newer Ryzen processors in addition to mainstream Intel CPU sockets. https://www.neoseeker.com/Articles/Hardware/Reviews/msi-core-frozr-xl/ "The totally massive MSI Core Frozr XL benefits from a large nickel-plated > copper thermal plate to quickly pull the heat away from the CPU. The heat > then transfers from the thermal baseplate into the eight 6mm SuperPipes, > which move the heat upward to the large aluminum dissipation fin array that > can dissipate up to 250W of heat. Lastly, the two MSI 120mm Torx fans > push-pull the heat away from all of that thermal mass and out of the > computer case." > Thanks as always for any linkage! Neoseeker Hardware https://www.neoseeker.com/ hardware ( -at -) neoseeker.com
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Gigabyte X299 Aorus Gaming 3 ( -at -) LanOC Reviews <https://lanoc.org/review/motherboards/7574-gigabyte-x299-aorus-gaming-3> *DESCRIPTION:* After taking a look at the new Intel Core X CPUs and one X299 board I took a quick break to check out Gigabytes new Mini-ITX board for AM4 and now I’m back at it checking out the second X299 board to come into the office. This time the board is from Gigabyte and it is a little more down to earth compared to the Asus X299 Deluxe’s nearly $500 price point. Today I’m going to check out the Gigabyte X299 Gaming 3 from the Aorus brand. It isn’t Gigabytes cheapest board, but at just under $280 for the MSRP it is down close to the range that people who aren’t shopping for $1000 or more CPUs would be looking. So today I’m going to see what it’s all about, test it, then run down where it stands in the market. *ARTICLE URL:* https://lanoc.org/review/motherboards/7574-gigabyte-x299-aorus-gaming-3 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/gigabyte_x299_aorus_gaming_3/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/gigabyte_x299_aorus_gaming_3/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
** TECHSPOT ------------------------------------------------------------ ** Gigabyte Aorus GTX 1070 Gaming Box Review ------------------------------------------------------------ ** https://www.techspot.com/review/1440-gigabyte-aorus-gtx-1070-gaming-box/ ------------------------------------------------------------ The Aorus GTX 1070 Gaming Box is an external graphics box that won't break the bank, offering compatible graphics acceleration for Thunderbolt 3 laptops, so you can keep using your favorite ultraportable and game at will, using this most practical solution. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Title: SteelSeries Arctis 3 7.1 Surround Gaming Headset Review ( -at -) NikKTech Description: The Arctis 3 7.1 Surround Sound Headset by SteelSeries may sit at the top of their new Arctis line but thanks to its build quality, design, comfort and good audio properties it still gets highly recommended by us. Article Link: <https://www.nikktech.com/main/articles/peripherals/headsets/7981-steelserie s-arctis-3-7-1-surround-gaming-headset-review> https://www.nikktech.com/main/articles/peripherals/headsets/7981-steelseries -arctis-3-7-1-surround-gaming-headset-review Image Link: http://www.nikktech.com/main/ <http://www.nikktech.com/main/images/pics/reviews/steelseries/arctis_3/steel series_arctis_3b.jpg> images/pics/reviews/steelseries/arctis_3/steelseries_arctis_3b.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
** TECHSPOT ------------------------------------------------------------ ** Using a 4K TV as a Desktop Monitor ------------------------------------------------------------ ** https://www.techspot.com/article/1439-using-4k-tv-as-desktop-pc-monitor/ ------------------------------------------------------------ I had toyed with the idea of using a TV as a monitor on a couple of different occasions in the past decade with no success, but with the advent of affordable 4K sets using a TV as a desktop monitor is finally feasible. Here's my experience during the past few months. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
*Guru3D Rig of the Month - June 2017* The May edition of the Guru3D Rig of the June 2017 is here. The turn goes to Guru3D old-timer Douglas Alves who built his own customized PC. The man does like his modding alright, check it out his rig called TitanFall. Check his rig right here <http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-june-2017,1.html>'>http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-june-2017,1.html> . URL: http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-june-2017,1.html <http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-june-2017,1.html> --