No Image

USN-2926-1: OTR vulnerability

2016-03-11 KENNETH 0

USN-2926-1: OTR vulnerability Ubuntu Security Notice USN-2926-1 10th March, 2016 libotr vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary OTR could be made to crash or run programs if it received specially crafted network traffic. Software description libotr – Off-the-Record Messaging library Details Markus Vervier discovered that OTR incorrectly handled large incomingmessages. A remote attacker could use this issue to cause OTR to crash,resulting in a denial of service, or possibly execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: libotr2 3.2.0-4ubuntu0.3 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to restart OTR applications tomake all the necessary changes References CVE-2016-2851 Source: USN-2926-1: OTR vulnerability

No Image

RHSA-2016:0430-1: Important: xerces-c security update

2016-03-11 KENNETH 0

RHSA-2016:0430-1: Important: xerces-c security update Red Hat Enterprise Linux: Updated xerces-c packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. CVE-2016-0729 Source: RHSA-2016:0430-1: Important: xerces-c security update

Maximizing PHP 7 Performance with NGINX, Part II: Multiple Servers and Load Balancing

2016-03-10 KENNETH 0

Maximizing PHP 7 Performance with NGINX, Part II: Multiple Servers and Load Balancing PHP is the programming language used for many popular frameworks and content management systems (CMSes). We have specific articles on the two most popular PHP-based CMSes, WordPress and Drupal. Introduction: When to Use Multiple Servers Part I of this blog post covers maximizing PHP web server performance //link// on a single-server implementation, where the Web server and the PHP application share a single server or virtual machine instance. It also covers caching on NGINX, which can be implemented in a single-server or multi-server environment. As we described in Part I, for a single-server system, moving to PHP 7 and moving from Apache to NGINX both help maximize performance. Static file caching and micro-caching maximize performance on either a single-server setup or a multi-server setup, as described here. [ more… ]

AWS CodeCommit 이벤트 알림 신규 기능

2016-03-10 KENNETH 0

AWS CodeCommit 이벤트 알림 신규 기능 AWS CodeCommit는 안전하고 확장성이 뛰어난 전용 Git 저장소를 쉽게 호스트 할 수 있는 매니지드 소스 관리 서비스입니다. 이번에 저장소 트리거를 추가하여 CodeCommit이 좀 더 유용한 서비스가 되었습니다. 트리거를 이용하여 단위 테스트 및 배포 도구 소스 코드 관리 워크 플로우에 통합할 수 있습니다. 트리거는 효율적이고 확장이므로 변경을 가져오도록 구축 된 모델보다 더 광범위하게 적용 가능합니다. 지속적인 통합과 지속적인 전달을 기반으로 한 개발 방법론을 위해 트리거 기능이 매우 유용합니다. 통지 기능 소개 CodeCommit 저장소마다 최대 10 개의 트리거를 만들 수 있습니다. 트리거는 코드 푸시/태그 생성/태그 삭제를 포함하는 저장소 동작에 대한 응답을 받습니다. 트리거는 저장소 특정 지점이나 모든 지점에 넣을 수 있습니다. 트리거를 통해 Amazon Simple Notification Service (SNS) 노티 항목을 보내거나 AWS Lambda 함수 호출이 가능합니다. 또한, 개별 트리거는 사용자 정의 데이터로 확장하는 것이 가능하고, 그 데이터에 의해 특정 트리거 같은 이벤트에서 실행되는 다른 트리거와 구별 [ more… ]

No Image

RHSA-2016:0429-1: Important: chromium-browser security update

2016-03-10 KENNETH 0

RHSA-2016:0429-1: Important: chromium-browser security update Red Hat Enterprise Linux: Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CVE-2016-1643, CVE-2016-1644, CVE-2016-1645 Source: RHSA-2016:0429-1: Important: chromium-browser security update