Command-Line Activation of Universal Windows Apps

2017-07-06 KENNETH 0

Command-Line Activation of Universal Windows Apps As we continue to close the gap between Win32 and Universal Windows Apps, one of the features we’ve recently introduced is the ability to activate a UWA from a command line and pass the app arbitrary command-line arguments. This is available to Insiders from build 16226. This feature builds on the App Execution Alias extension already available for Desktop Bridge apps. To use this feature in a UWA, there are two key additions to your app: Add an appExecutionAlias extension to your app manifest. Override OnActivated and handle the incoming arguments. For the manifest entry, you first need to declare the XML namespace for the AppExecutionAlias element: <Package xmlns="http://schemas.microsoft.com/appx/manifest/foundation/windows10" xmlns:mp="http://schemas.microsoft.com/appx/2014/phone/manifest" xmlns:uap="http://schemas.microsoft.com/appx/manifest/uap/windows10" xmlns:uap5="http://schemas.microsoft.com/appx/manifest/uap/windows10/5" IgnorableNamespaces="uap mp uap5"> The AppExecutionAlias is declared as an Extension within your Application. This is quite simple and almost the same as [ more… ]

No Image

USN-3321-1: Thunderbird vulnerabilities

2017-07-06 KENNETH 0

USN-3321-1: Thunderbird vulnerabilities Ubuntu Security Notice USN-3321-1 5th July, 2017 thunderbird vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in Thunderbird. Software description thunderbird – Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user weretricked in to opening a specially crafted website in a browsing context,an attacker could potentially exploit these to cause a denial of service,read uninitialized memory, obtain sensitive information or executearbitrary code. (CVE-2017-5470, CVE-2017-5472,CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754,CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764) Multiple security issues were discovered in the Graphite 2 library usedby Thunderbird. If a user were tricked in to opening a specially craftedmessage, an attacker could potentially exploit these to cause a denial ofservice, read uninitialized memory, [ more… ]

No Image

USN-3348-1: Samba vulnerability

2017-07-06 KENNETH 0

USN-3348-1: Samba vulnerability Ubuntu Security Notice USN-3348-1 5th July, 2017 samba vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Samba could be made to hang if it received specially crafted network traffic. Software description samba – SMB/CIFS file, print, and login server for Unix Details It was discovered that Samba incorrectly handled dangling symlinks. Aremote attacker could possibly use this issue to cause Samba to hang,resulting in a denial of service. This issue only applied to Ubuntu 14.04LTS and Ubuntu 16.04 LTS. (CVE-2017-9461) In addition, this update fixes a regression introduced by USN-3267-1that caused Samba to incorrectly handle non-wide symlinks to directories. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: samba 2:4.5.8+dfsg-0ubuntu0.17.04.3 Ubuntu 16.10: samba [ more… ]

No Image

USN-3349-1: NTP vulnerabilities

2017-07-06 KENNETH 0

USN-3349-1: NTP vulnerabilities Ubuntu Security Notice USN-3349-1 5th July, 2017 ntp vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in NTP. Software description ntp – Network Time Protocol daemon and utility programs Details Yihan Lian discovered that NTP incorrectly handled certain large requestdata values. A remote attacker could possibly use this issue to cause NTPto crash, resulting in a denial of service. This issue only affectedUbuntu 16.04 LTS. (CVE-2016-2519) Miroslav Lichvar discovered that NTP incorrectly handled certain spoofedaddresses when performing rate limiting. A remote attacker could possiblyuse this issue to perform a denial of service. This issue only affectedUbuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2016-7426) Matthew Van Gundy discovered that NTP incorrectly handled certain craftedbroadcast mode packets. [ more… ]

Announcing UWP Community Toolkit 1.5

2017-07-06 KENNETH 0

Announcing UWP Community Toolkit 1.5 Today marks the sixth release of the UWP Community Toolkit – all packages are updated to version 1.5. Thanks to the UWP developer community, the UWP Community Toolkit has seen great improvements and stability to the existing controls and services. The community partnership has led to several new additions to this release. To highlight a few of the new additions, the UWP Community Toolkit now includes: Menu: A classic control used by traditional desktop applications, adapted for the Universal Windows Platform. As requested by the community on UserVoice, the Menu allows the developer to provide a hierarchical list of menus and submenus that support any input modality and can adapt to the screen size to provide a natural and fluid interaction. OrbitView: A new ItemsControl that arranges elements around a center element and provides flexibility [ more… ]