No Image

This Week on Windows: Productivity tips for 2018, 3D in Office and more

2018-01-05 KENNETH 0

This Week on Windows: Productivity tips for 2018, 3D in Office and more {$inline_image} We hope you enjoyed this week’s episode of This Week on Windows! Head over here to learn more about how Microsoft technology is expanding the smart thermostat category, check out our Windows 10 Tips on getting started with Continue on PC on your phone and browsing full screen in Microsoft Edge, or, visit this post to read more about what’s new in the Windows 10 Fall Creators Update – including 3D in Office. In case you missed it: <!– !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++){if(d=i,!d.getAttribute("data-secret"))f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f);if(g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e1e3)g=1e3;else if(~~g<!]]> <!– !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++){if(d=i,!d.getAttribute("data-secret"))f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f);if(g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e1e3)g=1e3;else if(~~g<!]]> <!– !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++){if(d=i,!d.getAttribute("data-secret"))f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f);if(g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e1e3)g=1e3;else if(~~g<!]]> This Week on Windows: Productivity tips for 2018, 3D in Office and more Tweet This Have a great [ more… ]

No Image

USN-3515-1: Ruby vulnerability

2018-01-05 KENNETH 0

USN-3515-1: Ruby vulnerability Ubuntu Security Notice USN-3515-1 4th January, 2018 ruby1.9.1, ruby2.0, ruby2.3 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Ruby could be made to execute arbitrary commands if opened a specially crafted file. Software description ruby1.9.1 – Object-oriented scripting language ruby2.0 – Object-oriented scripting language ruby2.3 – Interpreter of object-oriented scripting language Ruby Details It was discovered that Ruby allows FTP command injection.An attacker could use this to cause arbitrary command execution. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.10: libruby2.3 2.3.3-1ubuntu1.1 ruby2.3 2.3.3-1ubuntu1.1 Ubuntu 17.04: libruby2.3 2.3.3-1ubuntu0.3 ruby2.3 2.3.3-1ubuntu0.3 Ubuntu 16.04 LTS: libruby2.3 2.3.1-2~16.04.4 ruby2.3 2.3.1-2~16.04.4 Ubuntu 14.04 LTS: libruby2.0 2.0.0.484-1ubuntu2.5 ruby1.9.1 1.9.3.484-2ubuntu1.6 libruby1.9.1 1.9.3.484-2ubuntu1.6 ruby1.9.3 1.9.3.484-2ubuntu1.6 ruby2.0 2.0.0.484-1ubuntu2.5 To update your [ more… ]

No Image

RHSA-2018:0022-1: Important: kernel security update

2018-01-05 KENNETH 0

RHSA-2018:0022-1: Important: kernel security update Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Source: RHSA-2018:0022-1: Important: kernel security update

No Image

RHSA-2018:0024-1: Important: qemu-kvm security update

2018-01-05 KENNETH 0

RHSA-2018:0024-1: Important: qemu-kvm security update Red Hat Enterprise Linux: An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Source: RHSA-2018:0024-1: Important: qemu-kvm security update

No Image

RHSA-2018:0023-1: Important: qemu-kvm security update

2018-01-05 KENNETH 0

RHSA-2018:0023-1: Important: qemu-kvm security update Red Hat Enterprise Linux: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Source: RHSA-2018:0023-1: Important: qemu-kvm security update