Mcafee Foundstone Fsl Update

Total Page:16

File Type:pdf, Size:1020Kb

Mcafee Foundstone Fsl Update 2018-NOV-28 FSL version 7.6.71 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release. NEW CHECKS 24474 - (VMSA-2018-0029) VMware vSphere Data Protection Multiple Vulnerabilities Category: SSH Module -> NonIntrusive -> SSH Miscellaneous Risk Level: High CVE: CVE-2018-11066, CVE-2018-11067, CVE-2018-11076, CVE-2018-11077 Description Multiple vulnerabilities are present in some versions of VMware vSphere Data Protection. Observation VMware vSphere Data Protection is a backup management, recovery and replication utility for virtual machines. Multiple vulnerabilities are present in some versions of VMware vSphere Data Protection. The flaw lies in multiple components. Successful exploitation could allow a remote attacker to execute arbitrary commands, obtain sensitive information, or conduct phishing attacks. 194479 - Fedora Linux 27 FEDORA-2018-b68776e5b0 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Fedora Patches and Hotfixes Risk Level: High CVE: CVE-2017-1000405, CVE-2017-12193, CVE-2017-15115, CVE-2017-16532, CVE-2017-16538, CVE-2017-16644, CVE-2017- 16647, CVE-2017-16649, CVE-2017-16650, CVE-2017-17448, CVE-2017-17449, CVE-2017-17450, CVE-2017-17558, CVE-2017- 17712, CVE-2017-17741, CVE-2017-17852, CVE-2017-17853, CVE-2017-17854, CVE-2017-17855, CVE-2017-17856, CVE-2017- 17857, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864, CVE-2017-18232, CVE-2017-8824, CVE-2018-1000004, CVE-2018- 1000026, CVE-2018-10021, CVE-2018-10322, CVE-2018-10323, CVE-2018-1065, CVE-2018-10840, CVE-2018-10853, CVE-2018- 1108, CVE-2018-1120, CVE-2018-11506, CVE-2018-12232, CVE-2018-12633, CVE-2018-12714, CVE-2018-12896, CVE-2018- 13053, CVE-2018-13093, CVE-2018-13094, CVE-2018-13095, CVE-2018-13405, CVE-2018-14633, CVE-2018-14678, CVE-2018- 14734, CVE-2018-15471, CVE-2018-17182, CVE-2018-18710, CVE-2018-3620, CVE-2018-3639, CVE-2018-3646, CVE-2018-5332, CVE-2018-5333, CVE-2018-5344, CVE-2018-5391, CVE-2018-5750, CVE-2018-5803, CVE-2018-7757, CVE-2018-7995, CVE-2018- 8043 Description The scan detected that the host is missing the following update: FEDORA-2018-b68776e5b0 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.fedoraproject.org/archives/list/[email protected]/2018/11/?count=200&page=1 Fedora Core 27 kernel-4.18.19-100.fc27 kernel-tools-4.18.19-100.fc27 kernel-headers-4.18.19-100.fc27 194496 - Fedora Linux 28 FEDORA-2018-1621b2204a Update Is Not Installed Category: SSH Module -> NonIntrusive -> Fedora Patches and Hotfixes Risk Level: High CVE: CVE-2018-10322, CVE-2018-10323, CVE-2018-10840, CVE-2018-10853, CVE-2018-1108, CVE-2018-1120, CVE-2018-11506, CVE-2018-12232, CVE-2018-12633, CVE-2018-12714, CVE-2018-12896, CVE-2018-13053, CVE-2018-13093, CVE-2018-13094, CVE-2018-13095, CVE-2018-13405, CVE-2018-14633, CVE-2018-14678, CVE-2018-14734, CVE-2018-15471, CVE-2018-17182, CVE-2018-18710, CVE-2018-3620, CVE-2018-3639, CVE-2018-3646, CVE-2018-5391 Description The scan detected that the host is missing the following update: FEDORA-2018-1621b2204a Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.fedoraproject.org/archives/list/[email protected]/2018/11/?count=200&page=2 Fedora Core 28 kernel-tools-4.19.2-200.fc28 kernel-headers-4.19.2-200.fc28 kernel-4.19.2-200.fc28 24443 - (HT209193) Apple macOS Multiple Vulnerabilities Prior To 10.14.1 Category: SSH Module -> NonIntrusive -> Mac OS X Patches and Hotfixes Risk Level: High CVE: CVE-2017-0898, CVE-2017-10784, CVE-2017-12613, CVE-2017-12618, CVE-2017-14033, CVE-2017-14064, CVE-2017- 17405, CVE-2017-17742, CVE-2018-3639, CVE-2018-3640, CVE-2018-3646, CVE-2018-4126, CVE-2018-4153, CVE-2018-4203, CVE-2018-4242, CVE-2018-4259, CVE-2018-4286, CVE-2018-4287, CVE-2018-4288, CVE-2018-4291, CVE-2018-4295, CVE-2018- 4304, CVE-2018-4308, CVE-2018-4310, CVE-2018-4326, CVE-2018-4331, CVE-2018-4334, CVE-2018-4340, CVE-2018-4341, CVE- 2018-4342, CVE-2018-4346, CVE-2018-4348, CVE-2018-4350, CVE-2018-4354, CVE-2018-4368, CVE-2018-4369, CVE-2018-4371, CVE-2018-4389, CVE-2018-4393, CVE-2018-4394, CVE-2018-4395, CVE-2018-4396, CVE-2018-4398, CVE-2018-4399, CVE-2018- 4400, CVE-2018-4401, CVE-2018-4402, CVE-2018-4403, CVE-2018-4406, CVE-2018-4407, CVE-2018-4408, CVE-2018-4410, CVE- 2018-4411, CVE-2018-4412, CVE-2018-4413, CVE-2018-4415, CVE-2018-4417, CVE-2018-4418, CVE-2018-4419, CVE-2018-4420, CVE-2018-4422, CVE-2018-4423, CVE-2018-4424, CVE-2018-4425, CVE-2018-4426, CVE-2018-6797, CVE-2018-6914, CVE-2018- 8777, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780 Description Multiple vulnerabilities are present in some versions of Apple macOS. Observation Apple macOS is the operating system developed by Apple. Multiple vulnerabilities are present in some versions of Apple macOS. The flaws lie in several components. Successful exploitation could allow an attacker to retrieve sensitive data, escalate privileges, cause a denial of service condition, conduct spoofing attacks or remotely execute arbitrary code on the target system. 24454 - PostgreSQL Sql Injection Vulnerability (November 2018) Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2018-16850 Description An SQLInjection vulnerability is present in some versions of PostgreSQL. Observation PostgreSQL is an open-source object-relational database management system. An SQLInjection vulnerability is present in some versions of PostgreSQL. The flaws lie in Core Server component. Successful exploitation could allow an attacker to gain elevated privileges on the target system. 175479 - Scientific Linux Security ERRATA Critical: python-paramiko on SL7.x (noarch) (1811-13751) Category: SSH Module -> NonIntrusive -> Scientific Linux Patches and HotFixes Risk Level: High CVE: CVE-2018-1000805 Description The scan detected that the host is missing the following update: Security ERRATA Critical: python-paramiko on SL7.x (noarch) (1811-13751) Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=13751 SL7 noarch python-paramiko-2.1.1-9.el7 python-paramiko-doc-2.1.1-9.el7 175487 - Scientific Linux Security ERRATA Moderate: glibc on SL7.x x86_64 (1811-9362) Category: SSH Module -> NonIntrusive -> Scientific Linux Patches and HotFixes Risk Level: High CVE: CVE-2017-16997, CVE-2018-11236, CVE-2018-11237, CVE-2018-6485 Description The scan detected that the host is missing the following update: Security ERRATA Moderate: glibc on SL7.x x86_64 (1811-9362) Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=9362 SL7 x86_64 glibc-headers-2.17-260.el7 glibc-static-2.17-260.el7 glibc-utils-2.17-260.el7 nscd-2.17-260.el7 glibc-debuginfo-2.17-260.el7 glibc-2.17-260.el7 glibc-common-2.17-260.el7 glibc-devel-2.17-260.el7 glibc-debuginfo-common-2.17-260.el7 194478 - Fedora Linux 27 FEDORA-2018-fe24359b69 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Fedora Patches and Hotfixes Risk Level: High CVE: CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017- 15594, CVE-2017-15595, CVE-2017-15597, CVE-2017-17044, CVE-2017-17045, CVE-2017-17563, CVE-2017-17564, CVE-2017- 17565, CVE-2017-17566, CVE-2018-10981, CVE-2018-10982, CVE-2018-12891, CVE-2018-12892, CVE-2018-12893, CVE-2018- 15468, CVE-2018-15469, CVE-2018-15470, CVE-2018-18883, CVE-2018-3620, CVE-2018-3639, CVE-2018-3646, CVE-2018-3665, CVE-2018-7540, CVE-2018-7541, CVE-2018-7542, CVE-2018-8897 Description The scan detected that the host is missing the following update: FEDORA-2018-fe24359b69 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.fedoraproject.org/archives/list/[email protected]/2018/11/?count=200&page=1 Fedora Core 27 xen-4.9.3-3.fc27 24371 - Joomla CSRF Hardening In com_installer Vulnerability (20181005) Category: General Vulnerability Assessment -> NonIntrusive -> Web Server Risk Level: High CVE: CVE-2018-17858 Description A vulnerability is present in some versions of Joomla. Observation Joomla is an open source content management system. A vulnerability is present in some versions of Joomla. The flaw is related to com_installer actions. Successful exploitation could allow an attacker to conduct cross-site request forgery attacks. 24457 - (APSB18-43) Vulnerability In Adobe Photoshop CC Category: Windows Host Assessment -> Adobe Patches Only (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2018-15980 Description A Vulnerability is present in some versions of Adobe Photoshop CC. Observation Adobe Photoshop CC is a product for media editing and management. A Vulnerability is present in some versions of Adobe Photoshop CC. The flaw is due to an out-of-bounds read. Successful exploitation could allow an attacker to disclose sensitive information on the target system. 24458 - (APSB18-43) Vulnerability In Adobe Photoshop CC Category: SSH Module -> NonIntrusive -> SSH Miscellaneous Risk Level: High CVE: CVE-2018-15980 Description A Vulnerability is present in some versions of Adobe Photoshop CC. Observation Adobe Photoshop CC is a product for media editing and management.
Recommended publications
  • Red Hat Enterprise Linux 6 Developer Guide
    Red Hat Enterprise Linux 6 Developer Guide An introduction to application development tools in Red Hat Enterprise Linux 6 Dave Brolley William Cohen Roland Grunberg Aldy Hernandez Karsten Hopp Jakub Jelinek Developer Guide Jeff Johnston Benjamin Kosnik Aleksander Kurtakov Chris Moller Phil Muldoon Andrew Overholt Charley Wang Kent Sebastian Red Hat Enterprise Linux 6 Developer Guide An introduction to application development tools in Red Hat Enterprise Linux 6 Edition 0 Author Dave Brolley [email protected] Author William Cohen [email protected] Author Roland Grunberg [email protected] Author Aldy Hernandez [email protected] Author Karsten Hopp [email protected] Author Jakub Jelinek [email protected] Author Jeff Johnston [email protected] Author Benjamin Kosnik [email protected] Author Aleksander Kurtakov [email protected] Author Chris Moller [email protected] Author Phil Muldoon [email protected] Author Andrew Overholt [email protected] Author Charley Wang [email protected] Author Kent Sebastian [email protected] Editor Don Domingo [email protected] Editor Jacquelynn East [email protected] Copyright © 2010 Red Hat, Inc. and others. The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at http://creativecommons.org/licenses/by-sa/3.0/. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version. Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
    [Show full text]
  • The Kdesvn Handbook
    The kdesvn Handbook Rajko Albrecht The kdesvn Handbook 2 Contents 1 Introduction 7 1.1 Terms . .7 2 Using kdesvn 8 2.1 kdesvn features . .8 2.2 Beginning with subversion and kdesvn . .8 2.2.1 Creating a working copy . .9 2.2.2 Committing local changes . .9 2.2.3 Update working copy . .9 2.2.4 Adding and Deleting from working copy . .9 2.2.4.1 Add items . 10 2.2.4.2 Deleting items from working copy and unversion . 10 2.2.5 Displaying logs . 10 2.2.5.1 The log display dialog . 10 2.3 Working on repositories . 11 2.3.1 Restoring deleted items . 11 2.3.2 Importing folders . 11 2.3.2.1 With drag and drop . 11 2.3.2.2 Select folder to import with directory-browser . 11 2.4 Other Operations . 11 2.4.1 Merge . 11 2.4.1.1 Internal merge . 12 2.4.1.2 Using external program for merge . 12 2.4.2 Resolving conflicts . 12 2.5 Properties used by kdesvn for configuration . 13 2.5.1 Bugtracker integration . 13 2.6 The revision tree . 13 2.6.1 Requirements . 14 2.7 Internal log cache . 14 2.7.1 Offline mode . 14 2.7.2 Log cache and revision tree . 14 The kdesvn Handbook 2.8 Meaning of icon overlays . 14 2.9 kdesvn and passwords . 16 2.9.1 Not saving passwords . 16 2.9.2 Saving passwords in KWallet . 16 2.9.3 Saving to subversion’s own password storage .
    [Show full text]
  • Novell Corporate Presentation Template 2009
    AD/Linux Desktop Improving the Experience Jim McDonough Novell/SuSE Labs Samba Team Lead [email protected] [email protected] AD Linux Desktop: The Current State Current State: Basic integration • User and group definitions – Trusts – Nested groups • Login authentication • Domain-based password policies • Ticket creation • Offline logins 3 © Novell, Inc. All rights reserved. Current State: User experience • Common Userid and Password • Password policy messages • Authentication through Kerberized applications – Firefox – Commandline utilities • Automatic access to shared folders – Through desktop > Gnome: Nautilus, gvfs, stored in gconf > KDE: Konqueror, kwin, kio – Through text-based logins > Automount > pam_mount 4 © Novell, Inc. All rights reserved. Current State: Admin Experience • User and group definition through AD tools – Common authentication possible for some apps • Secure DNS updates • Application settings for Desktops (and even Linux servers) independent of AD – Combination of text files, XML, LDAP, scripts – Parallel administration of Linux systems 5 © Novell, Inc. All rights reserved. Current State: Examples • Automatic shares – By user: > desktop window managers – By administrator: > Automounter: » stores plaintext passwords » Unmount is timeout based > pam_mount: » Obtain password through pam stack or: » Use kerberos tickets » Unmount on logout 6 © Novell, Inc. All rights reserved. Current State: Examples • Apache + mod_auth_kerb – Net ads keytab create/add HTTP – .htaccess: > AuthType Kerberos > AuthName "Krb5 Auth" > KrbServiceName HTTP > KrbVerifyKDC On > Krb5Keytab /etc/krb5.keytab > KrbAuthRealms EXAMPLE.COM > KrbMethodNegotiate on > KrbMethodK5Passwd on > require valid-user 7 © Novell, Inc. All rights reserved. Current State: Examples • Firefox – about:config or prefs.js: > network-negotiate-auth.delegation-uris > network-negotiate-auth.trusted-uris 8 © Novell, Inc. All rights reserved. Centralizing Administration Centralizing Administration • CIM/WBEM (e.g.
    [Show full text]
  • Why Be a KDE Project? Martin Klapetek David Edmundson
    Why be a KDE Project? Martin Klapetek David Edmundson What is KDE? KDE is not a desktop, it's a community „Community of technologists, designers, writers and advocates who work to ensure freedom for all people through our software“ --The KDE Manifesto What is a KDE Project? Project needs more than just good code What will you get as a KDE Project? Git repository Git repository plus „scratch repos“ (your personal playground) Creating a scratch repo git push –all kde:scratch/username/reponame Git repository plus web interface (using GitPHP) Git repository plus migration from Gitorious.org Bugzilla (the slightly prettier version) Review Board Integration of git with Bugzilla and Review Board Integration of git with Bugzilla and Review Board Using server-side commit hooks ● BUG: 24578 ● CCBUG: 29456 ● REVIEW: 100345 ● CCMAIL: [email protected] Communication tools Mailing lists Wiki pages Forums Single sign-on to all services Official IRC channels #kde-xxxxx (on Freenode) IRC cloak me@kde/developer/mklapetek [email protected] email address Support from sysadmin team Community support Development support Translations (71 translation teams) Testing support (Active Jenkins and EBN servers, plus Quality Team) Project continuation (when you stop developing it) KDE e.V. support Financial and organizational help Trademark security Project's licence defense via FLA Promo support Stories in official KDE News site (Got the Dot?) Your blog aggregated at Planet KDE Promo through social channels Web hosting under kde.org domain Association with one of the best
    [Show full text]
  • The Kate Handbook
    The Kate Handbook Anders Lund Seth Rothberg Dominik Haumann T.C. Hollingsworth The Kate Handbook 2 Contents 1 Introduction 10 2 The Fundamentals 11 2.1 Starting Kate . 11 2.1.1 From the Menu . 11 2.1.2 From the Command Line . 11 2.1.2.1 Command Line Options . 12 2.1.3 Drag and Drop . 13 2.2 Working with Kate . 13 2.2.1 Quick Start . 13 2.2.2 Shortcuts . 13 2.3 Working With the KateMDI . 14 2.3.1 Overview . 14 2.3.1.1 The Main Window . 14 2.3.2 The Editor area . 14 2.4 Using Sessions . 15 2.5 Getting Help . 15 2.5.1 With Kate . 15 2.5.2 With Your Text Files . 16 2.5.3 Articles on Kate . 16 3 Working with the Kate Editor 17 4 Working with Plugins 18 4.1 Kate Application Plugins . 18 4.2 External Tools . 19 4.2.1 Configuring External Tools . 19 4.2.2 Variable Expansion . 20 4.2.3 List of Default Tools . 22 4.3 Backtrace Browser Plugin . 25 4.3.1 Using the Backtrace Browser Plugin . 25 4.3.2 Configuration . 26 4.4 Build Plugin . 26 The Kate Handbook 4.4.1 Introduction . 26 4.4.2 Using the Build Plugin . 26 4.4.2.1 Target Settings tab . 27 4.4.2.2 Output tab . 28 4.4.3 Menu Structure . 28 4.4.4 Thanks and Acknowledgments . 28 4.5 Close Except/Like Plugin . 28 4.5.1 Introduction . 28 4.5.2 Using the Close Except/Like Plugin .
    [Show full text]
  • Pipenightdreams Osgcal-Doc Mumudvb Mpg123-Alsa Tbb
    pipenightdreams osgcal-doc mumudvb mpg123-alsa tbb-examples libgammu4-dbg gcc-4.1-doc snort-rules-default davical cutmp3 libevolution5.0-cil aspell-am python-gobject-doc openoffice.org-l10n-mn libc6-xen xserver-xorg trophy-data t38modem pioneers-console libnb-platform10-java libgtkglext1-ruby libboost-wave1.39-dev drgenius bfbtester libchromexvmcpro1 isdnutils-xtools ubuntuone-client openoffice.org2-math openoffice.org-l10n-lt lsb-cxx-ia32 kdeartwork-emoticons-kde4 wmpuzzle trafshow python-plplot lx-gdb link-monitor-applet libscm-dev liblog-agent-logger-perl libccrtp-doc libclass-throwable-perl kde-i18n-csb jack-jconv hamradio-menus coinor-libvol-doc msx-emulator bitbake nabi language-pack-gnome-zh libpaperg popularity-contest xracer-tools xfont-nexus opendrim-lmp-baseserver libvorbisfile-ruby liblinebreak-doc libgfcui-2.0-0c2a-dbg libblacs-mpi-dev dict-freedict-spa-eng blender-ogrexml aspell-da x11-apps openoffice.org-l10n-lv openoffice.org-l10n-nl pnmtopng libodbcinstq1 libhsqldb-java-doc libmono-addins-gui0.2-cil sg3-utils linux-backports-modules-alsa-2.6.31-19-generic yorick-yeti-gsl python-pymssql plasma-widget-cpuload mcpp gpsim-lcd cl-csv libhtml-clean-perl asterisk-dbg apt-dater-dbg libgnome-mag1-dev language-pack-gnome-yo python-crypto svn-autoreleasedeb sugar-terminal-activity mii-diag maria-doc libplexus-component-api-java-doc libhugs-hgl-bundled libchipcard-libgwenhywfar47-plugins libghc6-random-dev freefem3d ezmlm cakephp-scripts aspell-ar ara-byte not+sparc openoffice.org-l10n-nn linux-backports-modules-karmic-generic-pae
    [Show full text]
  • Debian and Ubuntu
    Debian and Ubuntu Lucas Nussbaum lucas@{debian.org,ubuntu.com} lucas@{debian.org,ubuntu.com} Debian and Ubuntu 1 / 28 Why I am qualified to give this talk Debian Developer and Ubuntu Developer since 2006 Involved in improving collaboration between both projects Developed/Initiated : Multidistrotools, ubuntu usertag on the BTS, improvements to the merge process, Ubuntu box on the PTS, Ubuntu column on DDPO, . Attended Debconf and UDS Friends in both communities lucas@{debian.org,ubuntu.com} Debian and Ubuntu 2 / 28 What’s in this talk ? Ubuntu development process, and how it relates to Debian Discussion of the current state of affairs "OK, what should we do now ?" lucas@{debian.org,ubuntu.com} Debian and Ubuntu 3 / 28 The Ubuntu Development Process lucas@{debian.org,ubuntu.com} Debian and Ubuntu 4 / 28 Linux distributions 101 Take software developed by upstream projects Linux, X.org, GNOME, KDE, . Put it all nicely together Standardization / Integration Quality Assurance Support Get all the fame Ubuntu has one special upstream : Debian lucas@{debian.org,ubuntu.com} Debian and Ubuntu 5 / 28 Ubuntu’s upstreams Not that simple : changes required, sometimes Toolchain changes Bugfixes Integration (Launchpad) Newer releases Often not possible to do work in Debian first lucas@{debian.org,ubuntu.com} Debian and Ubuntu 6 / 28 Ubuntu Packages Workflow lucas@{debian.org,ubuntu.com} Debian and Ubuntu 7 / 28 Ubuntu Packages Workflow Ubuntu Karmic Excluding specific packages language-(support|pack)-*, kde-l10n-*, *ubuntu*, *launchpad* Missing 4% : Newer upstream
    [Show full text]
  • KDE 2.0 Development
    00 8911 FM 10/16/00 2:09 PM Page i KDE 2.0 Development David Sweet, et al. 201 West 103rd St., Indianapolis, Indiana, 46290 USA 00 8911 FM 10/16/00 2:09 PM Page ii KDE 2.0 Development ASSOCIATE PUBLISHER Michael Stephens Copyright © 2001 by Sams Publishing This material may be distributed only subject to the terms and conditions set ACQUISITIONS EDITOR forth in the Open Publication License, v1.0 or later (the latest version is Shelley Johnston presently available at http://www.opencontent.org/openpub/). DEVELOPMENT EDITOR Distribution of the work or derivative of the work in any standard (paper) book Heather Goodell form is prohibited unless prior permission is obtained from the copyright holder. MANAGING EDITOR No patent liability is assumed with respect to the use of the information con- Matt Purcell tained herein. Although every precaution has been taken in the preparation of PROJECT EDITOR this book, the publisher and author assume no responsibility for errors or omis- Christina Smith sions. Neither is any liability assumed for damages resulting from the use of the information contained herein. COPY EDITOR International Standard Book Number: 0-672-31891-1 Barbara Hacha Kim Cofer Library of Congress Catalog Card Number: 99-067972 Printed in the United States of America INDEXER Erika Millen First Printing: October 2000 PROOFREADER 03 02 01 00 4 3 2 1 Candice Hightower Trademarks TECHNICAL EDITOR Kurt Granroth All terms mentioned in this book that are known to be trademarks or service Matthias Ettrich marks have been appropriately capitalized. Sams Publishing cannot attest to Kurt Wall the accuracy of this information.
    [Show full text]
  • Glossary.Pdf
    2 Contents 1 Glossary 4 3 1 Glossary Technologies Akonadi The data storage access mechanism for all PIM (Personal Information Manager) data in KDE SC 4. One single storage and retrieval system allows efficiency and extensibility not possible under KDE 3, where each PIM component had its own system. Note that use of Akonadi does not change data storage formats (vcard, iCalendar, mbox, maildir etc.) - it just provides a new way of accessing and updating the data.</p><p> The main reasons for design and development of Akonadi are of technical nature, e.g. having a unique way to ac- cess PIM-data (contacts, calendars, emails..) from different applications (e.g. KMail, KWord etc.), thus eliminating the need to write similar code here and there.</p><p> Another goal is to de-couple GUI applications like KMail from the direct access to external resources like mail-servers - which was a major reason for bug-reports/wishes with regard to perfor- mance/responsiveness in the past.</p><p> More info:</p><p> <a href=https://community.kde.org/KDE_PIM/Akonadi target=_top>Akonadi for KDE’s PIM</a></p><p> <a href=https://en.wikipedia.org/wiki/Akonadi target=_top>Wikipedia: Akonadi</a></p><p> <a href=https://techbase.kde.org/KDE_PIM/Akonadi target=_top>Techbase - Akonadi</a> See Also "GUI". See Also "KDE". Applications Applications are based on the core libraries projects by the KDE community, currently KDE Frameworks and previously KDE Platform.</p><p> More info:</p><p> <a href=https://community.kde.org/Promo/Guidance/Branding/Quick_Guide/ target=_top>KDE Branding</a> See Also "Plasma".
    [Show full text]
  • Krusader Titulná Strana Súborový Manažér
    Domovská stránka Print Krusader Titulná strana Súborový manažér Krusader je rozvinutý ortodoxný súborový manažér pre KDE a iné desktopové Obsah prostredia v *nix svete, podobný GNOME Commanderu èi Midnight Commanderu (Linux) alebo Total Commanderu (Windows). Podporuje prácu s archívmi, súborovými systémami sprístupnenými cez mount príkaz, FTP, umožňuje rozšírené vyhľadávanie, JJ II viewer/editor, synchronizáciu adresárov, porovnanie obsahu súborov, viacnásobné premenovanie, atď. J I Martin Dunèko Strana1z 100 Späť Celá strana Zatvori» Koniec Domovská stránka Táto publikácia vznikla ako študentský projekt v rámci predmetu GNU/Linux a jeho Print prostriedky na Fakulte matematiky fyziky imformatiky Univerzity Komenského v Brati- slave. Titulná strana Obsah JJ II J I Strana2z 100 Sadzba programom pdfTEX Späť Copyright c 2008 Autor Celá strana Ktokoľvek má povolenie vyhotovi» alebo distribuova» doslovný alebo modifikovaný opis tohoto dokumentu alebo jeho èasti akýmkoľvek médiom za predpokladu, že bude zacho- vaný zoznam pôvodných autorov a toto oznémenie o copyrighte. Zatvori» Koniec Domovská stránka Obsah Print Titulná strana Obsah JJ II J I Strana3z 100 Späť Celá strana Zatvori» Koniec Domovská stránka Úvod Print Ak ste aj vy pre¹li na Linux z Windowsu, kde ste pracovali s Total Commanderom alebo Servant Salamanderom alebo len nechcete ma» otvorených 10 okien, keď pra- cujete so súbormi, tak práve pre Vás je určený Krusader. Titulná strana Vychádza z princípov Windows-áckeho Norton Commandera a 8 rokov prác na pro- Obsah jekte dokazuje, že je vo svete stále populárny, obľúbený a taktiež naznaèujú, že je kvalitný, hoci stále sa nájde nieèo, èo sa dá zlep¹i». JJ II Bratislava 2008 Autor J I Strana4z 100 Späť Celá strana Zatvori» Koniec Domovská stránka 1.
    [Show full text]
  • Extending Qt5 with Open Source
    !Reinvent Extending Qt5 with Open Source Qt Developer Days 2013 Carl Symons Background Transitions Details What's in it for you Carl Symons Large and small tech companies Start-ups; frugal Free/open user & contributor Grassroots LinuxFest KDE News; MWG KDE Technology Platform KDE Flat, lean Democratic Well known & respected Innovative Regular people Largest Participant 20% retention 1 /3 KDE & Qt Part of KDE from the beginning Qt (5/95), KDE (1 0/96) KDE Free Qt Foundation (1 998) Early & largest external Qt user Fill gaps in Qt framework Committed to Qt So ... Sustainable development in a thriving, venerable community Reliable legal backing Quality (extensive use and testing) Permissive licensing Business friendly Transitions The Qt Project (open governance) Qt5 / KDE Frameworks 5 Frameworks 5 Monolithic > Modular Whatcom Sehome Bellingham Fairhaven Incremental Consolidation Frameworks 5 Each function is distinct Move KDE capabilities to Qt Mostly transparent to users Soft Stuff As important as technical Easy to understand and work on More people can contribute Shared responsibility Available to all Qt developers Recruiting value Tiers Refer to link-time dependencies Tier 1 depend only on Qt official frameworks or system libraries Tiers 2 and 3 can depend on same level or lower tiers Types Functional Qt Addons no runtime dependencies; drop-in functionality KArchive—file compression/extraction Threadweaver—multi-threaded code KPlotting—simple plotting KConfig—configuration settings Types Integration Qt Addons optional runtime dependencies;
    [Show full text]
  • Quarterly Report Q2/2009 - Q1/2010
    Quarterly Report Q2/2009 - Q1/2010 the appreciation for KDE's work on the Free Desktop, and to help the KDE e.V. to conduct all those different activities, sprints, meetings, conferences and many others also in the future. Now, without further ado, please read on for an update of the KDE e.V.'s activities over the past year. Signed, Dear KDE e.V. member, In front of you, you have another update on the activities conducted by the KDE e.V.. A lot has happened over the last year in the KDE ecosystem. Since 2009's Akademy, Cornelius Schumacher for the KDE e.V. Board KDE has released two feature releases, KDE SC 4.3 and <[email protected]> KDE SC 4.4. Those two releases verify the design of the KDE platform as a whole, but just in the same way these releases are only the result of thousands of hours put into the KDE codebase over the course of last year. In the Supported Member Activities background, we have the KDE e.V., the foundation to support the KDE community organisationally, legally and Developer Meetings and Sprints not least financially thanks to the help of many people and companies who chose to contribute not by offering their Akonadi Sprint, 3rd - 5th April 2009 time, but by chipping in with some money. With 16 participants the largest Akonadi meeting so far took place in April in the KDAB office in Berlin. Topics In particular our successful strategy to improve the KDE included discussions about core architecture such as platform, desktop and applications is to hold regular searching and virtual collections, design and development of developer sprints, and thereby making it possible for the four different email resources (IMAP, POP3, Maildir and developers who usually collaborate across the Internet to mbox), resulting in a little race to see who would get the meet, discuss, and work together on their projects in first working email folder listing, as well as planning of the person.
    [Show full text]