No Image

Announcing Windows Server vNext Insider Preview Build 18334

2019-02-13 KENNETH 0

Announcing Windows Server vNext Insider Preview Build 18334 Hello Windows Insiders! Today we are pleased to release a new Insider build of the Windows Server VNext Semi-Annual Channel release. What’s New Server Core App Compatibility feature on demand (FOD) The Server Core App Compatibility FOD was new in Windows Server 2019 and Windows Server, version 1809.  We are continuing investment in the App Compatibility FOD based on customer and Insider feedback. New in this Insider release for App Compatibility FOD: Task Scheduler (Taskschd.msc) Please try it and let us know!  More to come… Available Content Windows Server vNext Semi-Annual Preview The Server Core Edition is available in the 18 supported Server languages in ISO format and in English only in VHDX format. Windows Server Core App Compatibility FoD Preview Windows Server Language Packs Windows Admin Center 1812 The following keys [ more… ]

No Image

Windows 10 SDK Preview Build 18334 available now!

2019-02-13 KENNETH 0

Windows 10 SDK Preview Build 18334 available now! Today, we released a new Windows 10 Preview Build of the SDK to be used in conjunction with Windows 10 Insider Preview (Build 18334 or greater). The Preview SDK Build 18334 contains bug fixes and under development changes to the API surface area. The Preview SDK can be downloaded from developer section on Windows Insider. For feedback and updates to the known issues, please see the developer forum.  For new developer feature requests, head over to our Windows Platform UserVoice. Things to note: This build works in conjunction with previously released SDKs and Visual Studio 2017.  You can install this SDK and still also continue to submit your apps that target Windows 10 build 1809 or earlier to the store. The Windows SDK will now formally only be supported by Visual Studio 2017 and greater. You can [ more… ]

No Image

February 2019 Security Update Release

2019-02-13 KENNETH 0

February 2019 Security Update Release Today, we released security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about this month’s security updates can be found on the Security Update Guide. Source: February 2019 Security Update Release

No Image

USN-3888-1: GVfs vulnerability

2019-02-13 KENNETH 0

USN-3888-1: GVfs vulnerability gvfs vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.10 Ubuntu 18.04 LTS Summary GVfs could be made to expose sensitive information if it received a specially crafted input. Software Description gvfs – userspace virtual filesystem – GIO module Details It was discovered that GVfs incorrectly handled certain inputs. An attacker could possibly use this issue to access sensitive information. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 18.10 gvfs – 1.38.1-0ubuntu1.2 gvfs-backends – 1.38.1-0ubuntu1.2 Ubuntu 18.04 LTS gvfs – 1.36.1-0ubuntu1.3 gvfs-backends – 1.36.1-0ubuntu1.3 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2019-3827 Source: USN-3888-1: GVfs vulnerability

No Image

RHSA-2019:0324-1: Moderate: kernel security and bug fix update

2019-02-13 KENNETH 0

RHSA-2019:0324-1: Moderate: kernel security and bug fix update Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2018-18397 Source: RHSA-2019:0324-1: Moderate: kernel security and bug fix update