Configure your app to start at log-in

2017-08-02 KENNETH 0

Configure your app to start at log-in For a long time, desktop PC users have been able to configure Win32 apps to start at startup or user log-in. This has also been possible for Desktop Bridge apps since the Windows 10 Anniversary Update (v10.0.14393.0). We’ve now extended this feature to allow regular Universal Windows Apps to take part in this also. This is available in Insider builds from Build 16226 onwards, along with the corresponding SDK. In this post, we’ll look at the code changes you need to make in your manifest and in your App class to handle the startup scenario, and how your app can work with the user to respect their choices. Here’s a sample app, called TestStartup – the app offers a button to request enabling the startup behavior, and reports current status. Typically, you’d put [ more… ]

No Image

USN-3294-2: Bash vulnerability

2017-08-01 KENNETH 0

USN-3294-2: Bash vulnerability Ubuntu Security Notice USN-3294-2 1st August, 2017 bash vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary A security issues were fixed in Bash. Software description bash – GNU Bourne Again SHell Details USN-3294-1 fixed a vulnerability in Bash. This update provides thecorresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that Bash incorrectly handled the SHELLOPTS and PS4 environment variables. A local attacker could use this issue to execute arbitrary code with root privileges. (CVE-2016-7543) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: bash 4.2-2ubuntu2.7 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2016-7543 Source: USN-3294-2: Bash vulnerability

Get ready for back to school with Microsoft’s latest programs and deals

2017-08-01 KENNETH 0

Get ready for back to school with Microsoft’s latest programs and deals Well gang, it’s officially August, and our wonderful teachers are setting up their classrooms, and parents and students are starting to fill backpacks and dorm rooms with supplies. To help prepare for the school year ahead, today, we’re sharing new deals and programs from Microsoft and our partners to get you the best offers on the latest hardware – whether you want a new Surface Laptop, a powerful new Surface Pro, or the latest PC from Dell, HP, or Samsung – we’re here to help. Back in May, we shared our vision for how technology can inspire creativity in the classroom with the announcement of a set of products and tools inspired by teachers and students, including: a new Windows experience called Windows 10 S – streamlined for [ more… ]

Owning Surface just got easier with the new Surface Plus Program

2017-08-01 KENNETH 0

Owning Surface just got easier with the new Surface Plus Program Surface is designed to help people better create, collaborate, learn, and get things done. Beginning today at 9:00 a.m. PT, we’re excited to announce the availability of Surface Plus and Surface Plus for Business; flexible financing options designed to help more people and businesses take advantage of the power of Surface. Available exclusively in the U.S. at Microsoft Stores and online at Microsoft.com, here’s all that Surface Plus and Surface Plus for Business can do for you: With school starting soon, there’s never been a better time for students to find the best Surface that’s right for them. Whether it’s a Surface Laptop, Surface Pro, Surface Book or Surface Studio – Surface Plus provides a simple, no-hassle plan to help students unlock their productivity and be more creative with [ more… ]

No Image

USN-3366-2: OpenJDK 8 regression

2017-08-01 KENNETH 0

USN-3366-2: OpenJDK 8 regression Ubuntu Security Notice USN-3366-2 31st July, 2017 openjdk-8 regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Summary USN 3366-1 introduced a regression in OpenJDK 8. Software description openjdk-8 – Open Source Java implementation Details USN-3366-1 fixed vulnerabilities in OpenJDK 8. Unfortunately, thatupdate introduced a regression that caused some valid JAR files tofail validation. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that the JPEGImageReader class in OpenJDK would incorrectly read unused image data. An attacker could use this to specially construct a jpeg image file that when opened by a Java application would cause a denial of service. (CVE-2017-10053) It was discovered that the JAR verifier in OpenJDK did not properly handle archives containing files missing digests. An attacker [ more… ]