No Image

RHSA-2017:0350-1: Important: qemu-kvm-rhev security and bug fix update

2017-03-01 KENNETH 0

RHSA-2017:0350-1: Important: qemu-kvm-rhev security and bug fix update Red Hat Enterprise Linux: An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-2857, CVE-2017-2615, CVE-2017-2620 Source: RHSA-2017:0350-1: Important: qemu-kvm-rhev security and bug fix update

No Image

Windows 10 SDK Preview Build 15042 Released

2017-03-01 KENNETH 0

Windows 10 SDK Preview Build 15042 Released Today, we released a new Windows 10 Creators Update SDK Preview to be used in conjunction with Windows 10 Insider Preview (Build 15042 or greater). The Preview SDK is a pre-release and cannot be used in a production environment. Please only install the SDK on your test machine. The Preview SDK Build 15042 contains bug fixes and under development changes to the API surface area. If you are working on an application that you need to submit to the store, you should not install the preview. The Preview SDK can be downloaded from developer section on Windows Insider. For feedback and updates to the known issues, please see the developer forum.  For new feature requests, head over to our Windows Platform UserVoice. What’s New No API changes have occurred since build 15021. Windows SDK setup name change: With [ more… ]

New Video: BuzzFeed Moves From Monolith to Microservices with NGINX Plus

2017-03-01 KENNETH 0

New Video: BuzzFeed Moves From Monolith to Microservices with NGINX Plus BuzzFeed is a global media company that produces and distributes original news, entertainment, and video across its sites, mobile apps, and other digital platforms. To serve its global audience, BuzzFeed handles more than 7 billion content views every month. This impressive reach presents an exciting opportunity for BuzzFeed engineers to scale their application. Previously, BuzzFeed had one large monolithic application. Over the past year, BuzzFeed gradually moved to microservices, which made it more difficult to route URLs to the correct backend application. BuzzFeed’s IT team started off routing traffic in the CDN and found that the configuration there became more and more complicated. They needed a smarter way of routing pages to their applications. Watch the video with John Cleveley, Senior Engineering Manager at BuzzFeed, to learn how BuzzFeed [ more… ]

Announcing Windows 10 Insider Preview Build 15046 for PC

2017-03-01 KENNETH 0

Announcing Windows 10 Insider Preview Build 15046 for PC Hello Windows Insiders! Today we are excited to be releasing Windows 10 Insider Preview Build 15046 for PC to Windows Insiders in the Fast ring. As you can see, we have done quite a few experiments in the Creator’s Update so far to try out different colors and icons and we have loved co-creating the results you see today with you. What’s new in Build 15046 Color of Cortana’s home on the taskbar: You had a LOT of opinions on this topic and we have been loving the enthusiastic feedback coming in! We finished our experiment with the color of Cortana’s home on the taskbar and for now, it’s back to the color it was before. Thanks for your feedback on this change. Windows Defender Improvements: Windows Defender Security Center has [ more… ]

No Image

USN-3213-1: GD library vulnerabilities

2017-03-01 KENNETH 0

USN-3213-1: GD library vulnerabilities Ubuntu Security Notice USN-3213-1 28th February, 2017 libgd2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary The GD library could be made to crash or run programs if it processed a specially crafted image file. Software description libgd2 – GD Graphics Library Details Stefan Esser discovered that the GD library incorrectly handled memory whenprocessing certain images. If a user or automated system were tricked intoprocessing a specially crafted image, an attacker could cause a denial ofservice, or possibly execute arbitrary code. This issue only affectedUbuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-10166) It was discovered that the GD library incorrectly handled certain malformedimages. If a user or automated system were tricked into processing aspecially crafted image, an attacker [ more… ]