Feed lwn LWN.net

Favorite IconLWN.net

Link https://lwn.net/
Feed http://lwn.net/headlines/rss
Updated 2024-11-25 10:00
[$] An update to GitHub's terms of service
On February 28th, GitHub publisheda brand new version of its Terms ofService (ToS). While the firstdraft announced earlier in February didn't generate much reaction, thenew ToS raised concerns that they may break at least the spirit, if not theletter, of certain free-software licenses. Digging in further reveals thatthe situation is probably not as dire as some had feared.
Firefox 52.0
Firefox 52.0 has been released. This version features support forWebAssembly, adds user warnings for non-secure HTTP pages with logins,implements the Strict Secure Cookies specification which forbids insecureHTTP sites from setting cookies with the "secure" attribute, and enhancesSync to allow users to send and open tabs from one device to another. Seethe releasenotes for more information.
Security updates for Tuesday
Security updates have been issued by Debian (freetype and libzip-ruby), Fedora (cacti, canl-c, and mupdf), and openSUSE (bind, munin, and mysql-community-server).
DRM in HTML5 is a victory for the open Web, not a defeat (Ars Technica)
Ars Technica arguesthat Encrypted Media Extensions (EME), a framework that will allow thedelivery of DRM-protected media through the browser, will be good for theweb. "Moreover, a case could be made that EME will make it easier for content distributors to experiment with—and perhaps eventually switch to—DRM-free distribution.Under the current model, whether it be DRM-capable browser plugins or DRM-capable apps, a content distributor such as Netflix has no reason to experiment with unprotected content. Users of the site's services are already using a DRM-capable platform, and they're unlikely to even notice if one or two videos (for example, one of the Netflix-produced broadcasts like House of Cards or the forthcoming Arrested Development episodes) are unprotected. It wouldn't make a difference to them."The Free Software Foundation has adifferent take on EME. "We have been fighting EME since 2013, and we will not back off because the W3C presents weak guidance as a fig leaf for DRM-using companies to hide their disrespect for users' rights. Companies can impose DRM without the W3C; but we should make them do it on their own, so it is seen for what it is—a subversion of the Web's principles—rather than normalize it or give it endorsement."
Security updates for Monday
Security updates have been issued by Arch Linux (curl), CentOS (ipa, kernel, and qemu-kvm), Debian (munin, ruby-zip, and zabbix), Fedora (bind99, gtk-vnc, jenkins, jenkins-remoting, kdelibs, kf5-kio, libcacard, libICE, libXdmcp, and vim), openSUSE (php5), Oracle (kernel), Red Hat (ansible and openshift-ansible and rpm-ostree and rpm-ostree-client), and Ubuntu (munin).
Kernel prepatch 4.11-rc1
The first 4.11 kernel prepatch is out, andthe merge window is closed for this development cycle. "This lookslike a fairly regular release. It's on the smallish side, but mainly justcompared to 4.9 and 4.10 - so it's not really _unusually_ small (in recentkernels, 4.1, 4.3, 4.5, 4.7 and now 4.11 all had about the same number ofcommits in the merge window)." There were 10,960 non-merge commitspulled in the end, so it's definitely not unusually small.
How Threat Modeling Helps Discover Security Vulnerabilities (Red Hat Security Blog)
Over at the Red Hat Security Blog, Hooman Broujerdi looks at threat modeling as a tool to help create more secure software. "Threat modeling is a systematic approach for developing resilient software. It identifies the security objective of the software, threats to it, and vulnerabilities in the application being developed. It will also provide insight into an attacker's perspective by looking into some of the entry and exit points that attackers are looking for in order to exploit the software.[...]Although threat modeling appears to have proven useful for eliminating security vulnerabilities, it seems to have added a challenge to the overall process due to the gap between security engineers and software developers. Because security engineers are usually not involved in the design and development of the software, it often becomes a time consuming effort to embark on brainstorming sessions with other engineers to understand the specific behavior, and define all system components of the software specifically as the application gets complex.[...]While it is important to model threats to a software application in the project life cycle, it is particularly important to threat model legacy software because there's a high chance that the software was originally developed without threat models and security in mind. This is a real challenge as legacy software tends to lack detailed documentation. This, specifically, is the case with open source projects where a lot of people contribute, adding notes and documents, but they may not be organized; consequently making threat modeling a difficult task."
Francis: The story of Firefox OS
Ben Francis has posted adetailed history of the Firefox OS project."For me it was never about Firefox OS being the third mobile platform. Itwas always about pushing the limits of web technologies to make the web amore competitive platform for app development. I think we certainlyachieved that, and I would argue our work contributed considerably to thetrends we now see around Progressive Web Apps. I still believe the web willwin in the end. "
Security updates for Friday
Security updates have been issued by Debian (munin), Fedora (kernel, libXdmcp, and xrdp), Mageia (ming, quagga, util-linux, and webkit2), Oracle (ipa, kernel, and qemu-kvm), Red Hat (ipa, kernel, kernel-rt, python-oslo-middleware, and qemu-kvm), Scientific Linux (ipa, kernel, and qemu-kvm), and Ubuntu (munin, php7, and w3m).
FSFE: What happened in Munich
The Free Software Foundation Europe has put out a release providing itsview of the decision in Munich to possibly back away from itsfree-software-based infrastructure."Since this decision was reached, the majority of media have reportedthat a final call was made to halt LiMux and switch back to Microsoftsoftware. This is, however, not an accurate representation of theoutcome of the city council meeting. We studied the availabledocumentation and our impression is that the last word has not beenspoken."
Security updates for Thursday
Security updates have been issued by Debian (imagemagick, libquicktime, munin, and qemu), Fedora (cxf, netpbm, and vim), openSUSE (ImageMagick, php7, and util-linux), and Red Hat (kernel and openstack-puppet-modules).
[$] LWN.net Weekly Edition for March 2, 2017
The LWN.net Weekly Edition for March 2, 2017 is available.
Security updates for Wednesday
Security updates have been issued by CentOS (qemu-kvm), Debian (bind9, libquicktime, mupdf, qemu-kvm, and tnef), Fedora (mupdf, rpm, tomcat, util-linux, and xen), openSUSE (gstreamer and gstreamer-plugins-base), Oracle (qemu-kvm), Red Hat (qemu-kvm), Scientific Linux (qemu-kvm), SUSE (kernel and xen), and Ubuntu (libgd2).
MySQL 8 is coming (Opensource.com)
Opensource.com takes a lookat changes to MySQL 8.0. "Ever open up a directory of a MySQL schema and see all those files—.frm, .myi, .myd, and the like? Those files hold some of the metadata on the database schemas. Twenty years ago, it was a good way to go, but InnoDB is a crash proof storage engine and can hold all that metadata safely. This means file corruption of a .frm file is not going to stall your work. Developers also removed the file system's maximum number of files as the limiting factor to your number of databases; you can now have literally have millions of tables in your database."
[$] The case of the prematurely freed SKB
CVE-2017-6074 is the vulnerability identifierfor a use-after-free bug in the kernel's network stack. This vulnerabilityis apparently exploitable in local privilege-escalation attacks. Theproblem, introduced in 2005, is easily fixed, but it points at a couple ofshortcomings in the kernel development process; as a result, it would notbe surprising if more bugs of this variety were to turn up in the nearfuture.
Security updates for Tuesday
Security updates have been issued by Debian (apache2, libplist, and tnef), Fedora (firebird, kernel, and vim), Red Hat (java-1.6.0-ibm, java-1.7.0-ibm, java-1.7.1-ibm, kernel, and qemu-kvm-rhev), SUSE (php53 and xen), and Ubuntu (tiff).
Subversion SHA1 collision problem statement
Users of the Subversion source-code management system may want to take alook at thispost from Mark Phippard. He explains how hash collisions can corrupt arepository and a couple of short-term workarounds. "The quicksummary if you do not want to read this entire post is that the problem isreally not that bad. If you run into it there are solutions to resolve itand you are not going to run into it in normal usage. There will alsolikely be some future updates to Subversion that avoid it entirely so ifyou regularly update your server and client when new releases come out youare probably safe not doing anything and just waiting for an update tohappen."
[$] Moving Git past SHA-1
The SHA-1 hashalgorithm has been known for at least a decade to be weak; while no generated hash collisions had been reported, it was assumedthat this would happen before too long. On February 23, Google announcedthat it had succeeded at this task. While the technique used iscomputationally expensive, this event has clarified what most developershave known for some time: it is time to move away from SHA-1. While themigration has essentially been completed in some areas (SSL certificates,for example), there are still important places where it is heavily used,including at the core of the Git source-code management system.Unsurprisingly, the long-simmering discussion in the Git community onmoving away from SHA-1 is now at a full boil.
Security updates for Monday
Security updates have been issued by Debian (apache2, radare2, and shadow), Mageia (firebird, libevent, and php-tcpdf), and openSUSE (chromium).
Stable kernels 4.9.13 and 4.4.52 (and 4.10.1)
The 4.9.13 and 4.4.52 stable kernels are out; theserelatively small updates contain the usual set of important fixes.Update: the 4.10.1 update is out aswell (thanks to Thorsten Leemhuis).
Some weekend security updates
Security updates have been issued by CentOS (kernel and qemu-kvm), Debian (bind9, cakephp, munin, and shadow), Fedora (python-cjson, python-PyMySQL, quagga, util-linux, and xen), Mageia (kernel kmod and kernel-tmb), Oracle (kernel), Red Hat (kernel), and Scientific Linux (kernel).
Linus on Git and SHA-1
Linus Torvalds has posted a lengthyexplanation of why the recently created SHA-1 collision is not anemergency for Git users. "In the pdf examples, the pdf format actedas the 'black box', and what you see is the printout which has only a veryindirect relationship to the pdf encoding. But if you use git for source control like in the kernel, the stuff youreally care about is source code, which is very much a transparentmedium. If somebody inserts random odd generated crud in the middle of yoursource code, you will absolutely notice." That said, he notes thatthere is work in progress to move away from SHA-1.[It seems that subversion users have an additional set of concerns; see this bug reportconversation for the scary story.]
Cloudflare Reverse Proxies are Dumping Uninitialized Memory
Thanks to Josh Triplett for sending us this Google Project Zero report about a dump of unitialized memory caused by Cloudflare'sreverse proxies. "A while later, we figured out how to reproduce theproblem. It looked like that if an html page hosted behind cloudflare had aspecific combination of unbalanced tags, the proxy would intersperse pagesof uninitialized memory into the output (kinda like heartbleed, butcloudflare specific and worse for reasons I'll explain later). My workingtheory was that this was related to their "ScrapeShield" feature whichparses and obfuscates html - but because reverse proxies are shared betweencustomers, it would affect *all* Cloudflare customers. We fetched a few live samples, and we observed encryption keys, cookies, passwords, chunks of POST data and even HTTPS requests for other major cloudflare-hosted sites from other users. Once we understood what we were seeing and the implications, we immediately stopped and contacted cloudflare security."
Security updates for Friday
Security updates have been issued by Debian (libreoffice and phpmyadmin), Fedora (kopete and xrdp), Oracle (kernel and qemu-kvm), Red Hat (kernel and qemu-kvm), Scientific Linux (kernel and qemu-kvm), and Ubuntu (LibreOffice and php7.0).
Memory Error Detection Using GCC (Red Hat Developers blog)
Over at the Red Hat Developers blog, Martin Sebor looks at some new (or enhanced) warnings available in GCC 7 that will help catch various types of memory errors. For example: "The -Wformat-overflow=level option detects certain and likely buffer overflow in calls to the sprintf family of formatted output functions. The option starts by determining the size of the destination buffer, which can be allocated either statically or dynamically. It then iterates over directives in the format string, calculating the number of bytes each result in output. For integer directives like %i and %x it tries to determine either the exact value of the argument or its range of values and uses the result to calculate the exact or minimum and maximum number of bytes the directive can produce. Similarly for floating point directives such as %a and %f, and string directives such as %s. When it determines that the likely number of bytes a directive results in will not fit in the space remaining in the destination buffer it issues a warning."
Ancient local privilege escalation vulnerability in the kernel announced
Andrey Konovalov has announced the discovery and fix of a local privilege escalation in the Linux kernel. Using the syzkaller fuzzer (which LWN looked at around one year ago), he found a double-free in the Datagram Congestion Control Protocol (DCCP) implementation that goes back to at least September 2006 (2.6.18), but probably all the way back to the introduction of DCCP in October 2005 (2.6.14). "[At] this point we have a use-after-free on some_object. An attacker cancontrol what object that would be and overwrite it's content witharbitrary data by using some of the kernel heap spraying techniques.If the overwritten object has any triggerable function pointers, anattacker gets to execute arbitrary code within the kernel.I'll publish an exploit in a few days, giving people time to update."
Stable kernels 4.9.12 and 4.4.51
Greg Kroah-Hartman has announced the release of the 4.9.12 and 4.4.51 stable kernels. As usual, there areimportant fixes in the updates and users of those kernels should upgrade.
Security updates for Thursday
Security updates have been issued by Arch Linux (bzip2, kernel, and linux-zen), CentOS (kernel), Debian (bitlbee, kernel, and tomcat7), Fedora (diffoscope, mujs, pcre, plasma-desktop, and tomcat), Mageia (libpcap/tcpdump and spice), Oracle (kernel), Red Hat (kernel, kernel-rt, and python-oslo-middleware), SUSE (php5 and util-linux), Ubuntu (imagemagick), and openSUSE (gd, kernel, libXpm, and libquicktime).
LEDE v17.01.0 final
The final version of the LEDE router distribution's 17.01.0 release is nowavailable. "LEDE 17.01.0 "Reboot" incorporates thousands of commits over the lastnine months of effort. With this release, the LEDE development teamcloses out an intense effort to modernize many parts of OpenWrt andincorporate many new modules, packages, and technologies." LWNrecently reviewed a release-candidateversion of LEDE 17.01.
Announcing the first SHA1 collision
The Google security blog carriesthe news of the first deliberately constructed SHA-1 hash collision."We started by creating a PDF prefix specifically crafted to allow usto generate two documents with arbitrary distinct visual contents, but thatwould hash to the same SHA-1 digest. In building this theoretical attack inpractice we had to overcome some new challenges. We then leveraged Google’stechnical expertise and cloud infrastructure to compute the collision whichis one of the largest computations ever completed."The SHA-1 era is truly coming to an end, even if most attackers lack accessto the computing resources needed for this particular exploit.
[$] LWN.net Weekly Edition for February 23, 2017
The LWN.net Weekly Edition for February 23, 2017 is available.
Turunen: Qt Roadmap for 2017
Tuukka Turunen presents a roadmap forQt. "Qt 3D was first released with Qt 5.7 and in Qt 5.8 the focus was mostly on stability and performance. With Qt 5.9 we are providing many new features which significantly improve the functionality of Qt 3D. Notable new features include support for mesh morphing and keyframe animations, using Qt Quick items as a texture for 3D elements, as well as support for physically based rendering and particles. There are also multiple smaller features and improvements throughout the Qt 3D module."
Wednesday's security advisories
CentOS has updated firefox (C7; C6; C5: multiple vulnerabilities).Debian has updated tomcat7(regression in previous update) and tomcat8(regression in previous update).Gentoo has updated archive-tar-minitar (file overwrites) and ghostscript-gpl (multiple vulnerabilities).openSUSE has updated profanity(42.2, 42.1: user impersonation).SUSE has updated php7 (SLE12: multiple vulnerabilities).Ubuntu has updated kernel (14.04:three vulnerabilities), linux, linux-raspi2(16.10: three vulnerabilities), linux,linux-snapdragon (16.04: multiple vulnerabilities), linux, linux-ti-omap4 (12.04: threevulnerabilities), linux-lts-trusty (12.04:three vulnerabilities), linux-lts-xenial(14.04: multiple vulnerabilities), and tcpdump (multiple vulnerabilities).
[$] Principled free-software license enforcement
Issues of when and how to enforce free-software licenses, and whoshould do it, have been onsome people's minds recently, and Richard Fontana from Red Hat decidedto continue the discussion at FOSDEM. This was a fairly lawyerly talk;phrases like "alleged violation" and "I think that..." were scatteredthroughout it to a degree not normally found in talks by developers.This is because Fontana is a lawyer at Red Hat, and he was talking aboutideas which, while they are not official Red Hat positions, were developedfollowing discussions between him and other members of the legal team at Red Hat.Subscribers can click below for the full report of the talk by guest author Tom Yates.
A draft glibc year-2038 design document
The year-2038 apocalypse is now just under21 years away. For those who are curious about how the GNU C Libraryplans to deal with this problem, there is adraft design document out for review. "In order to avoidduplicating APIs for 32-bit and 64-bit time, glibc will provide either onebut not both for a given application; the application code will have tochoose between 32-bit or 64-bit time support, and the same set of symbols(e.g. time_t or clock_gettime) will be provided in both cases."
Linux Plumbers Conference call for microconferences
The 2017 Linux Plumbers Conference is set for September 13 to 15 in LosAngeles, California. The core of this event is the microconferences,focused gatherings that address a specific range of problems. The callfor microconferences for the 2017 event is now out. "Goodmicroconferences result in solutions to these problems and concerns, whilethe best microconferences result in patches that implement thosesolutions."
The "Upspin" global filesystem
A group of Google developers has announcedthe release of (an early version of) a new global filesystem called"Upspin". "Upspin looks a bit like a global file system, but itsreal contribution is a set of interfaces, protocols, and components fromwhich an information management system can be built, with properties suchas security and access control suited to a modern, networked world. Upspinis not an 'app' or a web service, but rather a suite of softwarecomponents, intended to run in the network and on devices connected to it,that together provide a secure, modern information storage and sharingnetwork."
Internet-enable your microcontroller projects for under $6 with ESP8266 (Opensource.com)
David Egts takesa look at the ESP8266 WiFi chip, on Opensource.com. "What isthe ESP8266 exactly? The ESP8266 is a 32-bit RISC CPU made by Espressif Systems. Its clock runs at80MHz, and it supports up to 16MB of flash RAM for program storage. Thesespecifications are quite impressive when compared to an Arduino UNO, whichruns at 16MHz, only has 32KB of RAM, and is several times moreexpensive. Another big difference is that the ESP8266 requires only 3.3volts of power while most Arduinos require 5 volts. Keep this voltagedifference in mind when extending your existing Arduino knowledge andprojects to the ESP8266 to prevent magic smoke."
Security updates for Tuesday
CentOS has updated openssl (C7; C6: two vulnerabilities).Debian-LTS has updated gtk-vnc (two vulnerabilities).Fedora has updated kernel (F25; F24: twovulnerabilities), mingw-gstreamer1 (F25:denial of service), mingw-gstreamer1-plugins-bad-free (F25: twovulnerabilities), mingw-gstreamer1-plugins-base (F25: multiplevulnerabilities), mingw-gstreamer1-plugins-good (F25: multiplevulnerabilities), mingw-wavpack (F25; F24:multiple vulnerabilities), and xen (F25: denial of service).Gentoo has updated adobe-flash(multiple vulnerabilities), dropbear(multiple vulnerabilities), firefox(multiple vulnerabilities), libass(multiple vulnerabilities), libvncserver(two vulnerabilities), mariadb (multiplevulnerabilities), mysql (multiplevulnerabilities), nagios-core (multiplevulnerabilities, one from 2008), ocaml(information leak), opus (code execution),php (multiple vulnerabilities), pycrypto (denial of service), qemu (multiple vulnerabilities), redis (three vulnerabilities), tcpdump (multiple vulnerabilities), thunderbird (multiple vulnerabilities), tigervnc (code execution), and xen (code execution).Mageia has updated ruby-archive-tar-minitar (file overwrites).openSUSE has updated libplist(42.1: multiple vulnerabilities) and nodejs(42.1: three vulnerabilities).Oracle has updated openssl (OL7; OL6: two vulnerabilities).SUSE has updated flash-player(SLE12-SP1: multiple vulnerabilities).Ubuntu has updated gtk-vnc(14.04, 12.04: two vulnerabilities), spice(16.10, 16.04, 14.04: two vulnerabilities), and tomcat6, tomcat7 (14.04, 12.04: denial of service).
The return of the Linux kernel podcast
After taking a few years off, Jon Masters is restartinghis kernel podcast. "In this week’s edition: Linus Torvaldsannounces Linux 4.10, Alan Tull updates his FPGA manager framework, andIntel’s latest 5-level paging patch series is posted for review. We willhave this, and a summary of ongoing development in the first of the newlyrevived Linux Kernel Podcast."
Monday's security advisories
Debian-LTS has updated gst-plugins-bad0.10 (two vulnerabilities), gst-plugins-base0.10 (two vulnerabilities), gst-plugins-good0.10 (two vulnerabilities), gst-plugins-ugly0.10 (two vulnerabilities),and wireshark (denial of service).Fedora has updated bind (F24:denial of service), python-peewee (F25; F24:largely unspecified), sshrc (F25:unspecified), and zoneminder (F25;F24: information disclosure).Gentoo has updated glibc (multiple vulnerabilities,most from 2014 and 2015), mupdf (threevulnerabilities), and ntfs3g (privilege escalation).Mageia has updated gnutls (multiple vulnerabilities),gtk-vnc (two vulnerabilities), iceape (multiple vulnerabilities), jitsi (user spoofing), libarchive (denial of service), libgd (multiple vulnerabilities), lynx (URL spoofing), mariadb (multiple vulnerabilities, almost all unspecified), netpbm (multiple vulnerabilities), openjpeg2 (multiple vulnerabilities), tomcat (information disclosure), and viewvc (cross-site scripting).openSUSE has updated chromium(42.2, 42.1: multiple vulnerabilities), firebird(42.2, 42.1: access restriction bypass), java-1_7_0-openjdk (42.2, 42.1: multiple vulnerabilities), mcabber (42.2: user spoofing), mupdf (42.2, 42.1: multiple vulnerabilities), open-vm-tools (42.1: CVE with no descriptionfrom 2015), opus (42.2, 42.1: codeexecution), tiff (42.2, 42.1: codeexecution), and vim (42.1: code execution).Red Hat has updated openssl(RHEL7&6: two vulnerabilities).Scientific Linux has updated openssl (SL7&6: two vulnerabilities).SUSE has updated kernel (SLE12: denial of service) and kernel (SLE11:multiple vulnerabilities, some from 2004, 2012, and 2015).Ubuntu has updated python-crypto(16.10, 16.04, 14.04: regression in previous update).
The 4.10 kernel has been released
Linus has released the 4.10 kernel."On the whole, 4.10 didn't end up as small as it initially looked.After the huge release that was 4.9, I expected things to be prettyquiet, but it ended up very much a fairly average release by modernkernel standards."Features of note in this release include some long-awaitedwriteback throttling work,the ability to attach a BPF network filterto a control group,encryption in UBIFS filesystems,Intel cache-allocation technology support,and more. See theKernelNewbies 4.10 page for lots of details.
Stable kernels 4.9.11 and 4.4.50
The 4.9.11 and 4.4.50 stable kernel updates are available;each contains the usual set of important fixes.
SystemTap 3.1 has been released
The SystemTap team has announced the 3.1 release of the tool that allows extracting performance and debugging information at runtime from the kernel as well as various user-space programs. New features include support for adding probes to Python 2 and 3 functions, Java probes now convert all parameters to strings before passing them to probes, a new @variance() statistical operator has been added, new sample scripts have been added, and more.
Security updates for Friday
Arch Linux has updated diffoscope(file overwrite), flashplugin (multiple vulnerabilities), and lib32-flashplugin (multiple vulnerabilities).Debian has updated spice (two vulnerabilities).Debian-LTS has updated spice (twovulnerabilities).Gentoo has updated imagemagick (multiple vulnerabilities).openSUSE has updated expat (42.2,42.1: two vulnerabilities, one from 2012), guile (42.2, 42.1: information disclosure), libgit2 (42.2: multiple vulnerabilities), mariadb (42.2, 42.1: multiple vulnerabilities), mysql-community-server (42.1: multiple vulnerabilities),openssl (42.2; 42.1: multiple vulnerabilities), and postfixadmin (42.2, 42.1: security bypass).SUSE has updated java-1_7_0-openjdk (SLE12: multiple vulnerabilities).Ubuntu has updated bind9 (denialof service), python-crypto (16.10, 16.04,14.04: code execution), and webkit2gtk(16.10, 16.04: multiple vulnerabilities).
Go 1.8 released
The Go team has announced therelease of Go 1.8. "The compiler back end introduced in Go 1.7 for 64-bit x86 is now usedon all architectures, and those architectures should see significant performanceimprovements. For instance, the CPU time required by our benchmarkprograms was reduced by 20-30% on 32-bit ARM systems. There are also somemodest performance improvements in this release for 64-bit x86 systems. Thecompiler and linker have been made faster. Compile times should be improvedby about 15% over Go 1.7. There is still more work to be done in this area:expect faster compilation speeds in future releases." See the release notes for more details.
Thursday's security updates
Arch Linux has updated gvim (codeexecution) and vim (code execution).Red Hat has updated openstack-cinder,openstack-glance, and openstack-nova (OSP7.0: denial of service from 2015).SUSE has updated kernel (SLE12:many vulnerabilities, some from 2015 and 2014).Ubuntu has updated libgc (codeexecution) and openjdk-6 (12.04: multiple vulnerabilities).
Top 10 FOSS legal stories in 2016 (opensource.com)
Mark Radcliffe surveysthe most important legal issues surrounding free and open-sourcesoftware on opensource.com. "The challenge for the Linux communityis to decide when to bring litigation to enforce the GPLv2. What it meansin many situations is that to be compliant is currently left to individualcontributors rather than being based on a set of community norms. AsTheodore Ts'o noted, this issue really concerns projectgovernance. Although permitting individual contributors to make thesedecisions may be the Platonic ideal, the tradeoff is ambiguity for userstrying to be compliant as well as the potential for rogue members of thecommunity (like McHardy) to create problems. The members of the Linuxcommunity and other FOSS communities need to consider how they can bestassist the members of their community to understand what compliance meansand to determine when litigation might be useful in furtherance of thecommunity's goals."
[$] LWN.net Weekly Edition for February 16, 2017
The LWN.net Weekly Edition for February 16, 2017 is available.
TensorFlow 1.0 released
The TensorFlow1.0 release is available, bringing an API stability guarantee to thismachine-learning library from Google. "TensorFlow 1.0 introduces ahigh-level API for TensorFlow, with tf.layers, tf.metrics, and tf.lossesmodules. We've also announced the inclusion of a new tf.keras module thatprovides full compatibility with Keras, another popular high-level neuralnetworks library."
...156157158159160161162163164165...