No Image

Computer Aided Design (CAD) enters the era of mixed reality

2018-03-26 KENNETH 0

Computer Aided Design (CAD) enters the era of mixed reality I’m excited to share this month’s blog post with you all. In addition to highlighting some of the cool work we are seeing from the mixed reality community, I also have some important Simplygon news to share. In the time since we acquired Simplygon they have been working quickly to bring the value of the Simplygon service to mixed reality. Let’s dig in! Bringing Computer Aided Design (CAD) into the era of mixed reality Throughout history, media portability has been critical to the adoption of new computing experiences. For example, prior to the mid-1990s, compact disc owners were unable to move their music from physical to digital media. As audio encoding technology became ubiquitous, music and other digital files became much easier to move between devices. This portability enabled the [ more… ]

No Image

USN-3606-1: LibTIFF vulnerabilities

2018-03-26 KENNETH 0

USN-3606-1: LibTIFF vulnerabilities tiff vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file. Software Description tiff – Tag Image File Format (TIFF) library Details It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 17.10 libtiff-tools – 4.0.8-5ubuntu0.1 libtiff5 – 4.0.8-5ubuntu0.1 Ubuntu 16.04 LTS libtiff-tools – 4.0.6-1ubuntu0.4 libtiff5 – 4.0.6-1ubuntu0.4 Ubuntu 14.04 LTS libtiff-tools – 4.0.3-7ubuntu0.9 libtiff5 [ more… ]

No Image

RHSA-2018:0587-1: Important: rh-mysql56-mysql security update

2018-03-26 KENNETH 0

RHSA-2018:0587-1: Important: rh-mysql56-mysql security update Red Hat Enterprise Linux: An update for rh-mysql56-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2018-2562, CVE-2018-2573, CVE-2018-2583, CVE-2018-2590, CVE-2018-2591, CVE-2018-2612, CVE-2018-2622, CVE-2018-2640, CVE-2018-2645, CVE-2018-2647, CVE-2018-2665, CVE-2018-2668, CVE-2018-2696, CVE-2018-2703 Source: RHSA-2018:0587-1: Important: rh-mysql56-mysql security update

No Image

RHSA-2018:0586-1: Important: rh-mysql57-mysql security update

2018-03-26 KENNETH 0

RHSA-2018:0586-1: Important: rh-mysql57-mysql security update Red Hat Enterprise Linux: An update for rh-mysql57-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2018-2565, CVE-2018-2573, CVE-2018-2576, CVE-2018-2583, CVE-2018-2586, CVE-2018-2590, CVE-2018-2600, CVE-2018-2612, CVE-2018-2622, CVE-2018-2640, CVE-2018-2645, CVE-2018-2646, CVE-2018-2647, CVE-2018-2665, CVE-2018-2667, CVE-2018-2668, CVE-2018-2696, CVE-2018-2703 Source: RHSA-2018:0586-1: Important: rh-mysql57-mysql security update