deepin 15.2 -- Firmly Move Forward With Our Dreams

deepin 15.2 -- Firmly Move Forward With Our Dreams

deepin is a Linux distribution committed to providing an elegant, user-friendly, safe and stable operating system for users all over the world. deepin 15.2 adopted new Launcher interface and intuitive search, added safety boot support, used 4.4 LTS kernel optimized and compiled by Deepin Kernel Team for the first time. The system performance and occupancy of resources have been significantly improved. Meanwhile, this edition preinstalled the more stable CrossOver 15. Looking forward? Now let's see what have been changed in this new edition!   Smart Layout, Fast Search Launcher interface is more friendly. The search box is fixed at the ...Read more

Security Updates (DSA-3559-1, DSA-3568-1, DSA-3570-1, DSA-3571-1, DSA-3577-1, DSA-3578-1, DSA-3579-1 and DSA-3580-1)

Security Updates (DSA-3559-1, DSA-3568-1, DSA-3570-1, DSA-3571-1, DSA-3577-1, DSA-3578-1, DSA-3579-1 and DSA-3580-1)

The security updates of iceweasel, libtasn1-6, mercurial, ikiwiki, jansson, libidn, xerces-c and imagemagick.   Vulnerability Information DSA-3559-1 iceweasel — Security Updates Security database details: Multiple security issues have been found in Iceweasel, Debian’s version of the Mozilla Firefox web browser: Multiple memory safety errors and buffer overflows may lead to the execution of arbitrary code or denial of service.   DSA-3568-1 libtasn1-6 — Security Updates Security database details: CVE-2016-4008: Pascal Cuoq and Miod Vallat discovered that Libtasn1, a library to manage ASN.1 structures, does not correctly handle certain malformed DER certificates. A remote attacker can take advantage of this flaw to cause ...Read more

Update Record Of Applications In Deepin Store (2016-05)

Update Record Of Applications In Deepin Store (2016-05)

Update Details of May 26 Application Added: Haguichi, Xnp2, Mendeley, Indivisible, Soundnode App, Flail Rider, XnConvert, SmartSynchronize, SmartCVS   Scrolling Pictures Updated:: Transmission, DraftSight, Flail Rider, Stunt Rally, Beyond Compare   Popular Recommendation Updated: Shutter, Bitfighter, Vivaldi, Nexuiz, Gaupol, Soundnode App   Update Details of May 17 Application Added: Bitfighter, Stunt Rally, Snes9x, RetroArch, LightZone, Midori, PdfMod, RedNotebook, Scilab   Cover Updated: AisleRiot, Code::Blocks, gedit, Gnote, GParted, Hedgewars, LyX, Terminator, GNU TeXmacs, Texmaker, Xchat, Font Viewer   Hot Topic Updated: Let us brainstorm: Web MindMup, Web mindmaps, XMind, Android Easy Mind Map, VYM, Web Gliffy Diagrams   Update Details of May ...Read more

Security Updates (DSA-3566-1 &DSA-3567-1)

Security Updates (DSA-3566-1 &DSA-3567-1)

The security updates of openssl and libpam-sshauth.   Vulnerability Information DSA-3566-1 openssl–Security Updates Security database details: CVE-2016-2105: Guido Vranken discovered that an overflow can occur in the function EVP_EncodeUpdate(), used for Base64 encoding, if an attacker can supply a large amount of data. This could lead to a heap corruption. CVE-2016-2106: Guido Vranken discovered that an overflow can occur in the function EVP_EncryptUpdate() if an attacker can supply a large amount of data. This could lead to a heap corruption. CVE-2016-2107: Juraj Somorovsky discovered a padding oracle in the AES CBC cipher implementation based on the AES-NI instruction set. This could allow an ...Read more

Security Updates(DSA-3555-1 &DSA-3556-1)

Security Updates(DSA-3555-1 &DSA-3556-1)

The security updates of imlib2 and libgd2.   Vulnerability Information DSA-3555-1 imlib2 --Security Updates Security database details: CVE-2011-5326 : Kevin Ryde discovered that attempting to draw a 2x1 radi ellipse results in a floating point exception. CVE-2014-9771: It was discovered that an integer overflow could lead to invalid memory reads and unreasonably large memory allocations. CVE-2016-3993: Yuriy M. Kaminskiy discovered that drawing using coordinates from an untrusted source could lead to an out-of-bound memory read, which in turn could result in an application crash. CVE-2016-3994: Jakub Wilk discovered that a malformed image could lead to an out-of-bound read in the GIF loader, which may result in ...Read more