Surface and SOLIDWORKS: Helping Ringbrothers reimagine classic cars

2018-02-06 KENNETH 0

Surface and SOLIDWORKS: Helping Ringbrothers reimagine classic cars Surface builds devices that empower people to be more productive and create without limits. Removing limitations is especially important for engineers, architects and designers – who depend on powerful hardware and software to streamline their workflow and bring their creations to life. This week at SOLIDWORKS World, the Surface team is on the ground with thousands of power users to showcase the Surface family of devices and learn more about how SOLIDWORKS is advancing the future of 3D Design. One of the best aspects of my role on the Surface team is getting the opportunity to see first-hand how our devices are used to build awesome, innovative products that people love. That’s why I’m excited to see one of our users – Ringbrothers – here at SOLIDWORKS World and watch as they [ more… ]

Windows 10 Tip: Get started with the emoji keyboard shortcut

2018-02-06 KENNETH 0

Windows 10 Tip: Get started with the emoji keyboard shortcut It’s a keyboard shortcut – and it’s got smiley faces, people and celebration emojis, just to name a few. Simply press the Windows key and the period button to get started! Have a great week! Source: Windows 10 Tip: Get started with the emoji keyboard shortcut

No Image

USN-3550-2: ClamAV vulnerabilities

2018-02-06 KENNETH 0

USN-3550-2: ClamAV vulnerabilities Ubuntu Security Notice USN-3550-2 5th February, 2018 clamav vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in ClamAV. Software description clamav – Anti-virus utility for Unix Details USN-3550-1 fixed several vulnerabilities in ClamAV. This updateprovides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that ClamAV incorrectly handled parsing certain mail messages. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380) It was discovered that ClamAV incorrectly handled parsing certain PDF files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-12376) It was discovered that ClamAV incorrectly [ more… ]

No Image

RHSA-2018:0275-1: Important: jboss-ec2-eap security, bug fix, and enhancement update

2018-02-06 KENNETH 0

RHSA-2018:0275-1: Important: jboss-ec2-eap security, bug fix, and enhancement update Red Hat Enterprise Linux: An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-12174, CVE-2017-12617, CVE-2018-1041 Source: RHSA-2018:0275-1: Important: jboss-ec2-eap security, bug fix, and enhancement update

No Image

RHBA-2018:0274-1: Red Hat Satellite 5.8.0 bug fix update

2018-02-06 KENNETH 0

RHBA-2018:0274-1: Red Hat Satellite 5.8.0 bug fix update RHN Satellite and Proxy: Updated cobbler, satellite-schema, spacecmd, spacewalk-backend, spacewalk-web, spacewalk-utils, spacewalk-java, and spacewalk-schema packages that fix several bugs and add various enhancements are now available for Red Hat Satellite 5.8.0. Source: RHBA-2018:0274-1: Red Hat Satellite 5.8.0 bug fix update