No Image

USN-3090-1: Pillow vulnerabilities

2016-09-28 KENNETH 0

USN-3090-1: Pillow vulnerabilities Ubuntu Security Notice USN-3090-1 27th September, 2016 Pillow vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Pillow could be made to crash if it received specially crafted input or opened a specially crafted file. Software description pillow – Python Imaging Library compatibility layer Details It was discovered that a flaw in processing a compressed text chunk ina PNG image could cause the image to have a large size when decompressed,potentially leading to a denial of service. (CVE-2014-9601) Andrew Drake discovered that Pillow incorrectly validated input. A remoteattacker could use this to cause Pillow to crash, resulting in a denialof service. (CVE-2014-3589) Eric Soroos discovered that Pillow incorrectly handled certain malformedFLI, Tiff, and PhotoCD files. A remote attacker could use this issue tocause Pillow to crash, resulting in a denial [ more… ]

[도서] 딥 러닝 제대로 시작하기

2016-09-28 KENNETH 0

[도서] 딥 러닝 제대로 시작하기 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]딥 러닝 제대로 시작하기 오카타니 타카유키 저/심효섭 역 | 제이펍 | 2016년 10월 판매가 18,000원 (10%할인) | YES포인트 1,000원(5%지급) 데이터 과학과 머신 러닝 전문가를 위한 콤팩트한 입문서! 기초부터 고급 이론까지 체계적으로 정리하여 알기 쉬운 딥 러닝 교과서! 딥 러닝의 동작 원리를 이해시키는 핵심 수식과 그림, 간결한 해설이 돋보이는 Source: [도서] 딥 러닝 제대로 시작하기

Application Tracing with NGINX and NGINX Plus

2016-09-28 KENNETH 0

Application Tracing with NGINX and NGINX Plus Photo: WordPress.org Using variables for application performance management Variables are an important and sometimes overlooked aspect of NGINX configuration. With approximately 150 variables available, there are variables to enhance every part of your configuration. In this blog post we discuss how to use NGINX variables for application tracing and application performance management (APM), with a focus on uncovering performance bottlenecks in your application. This post applies to both the open source NGINX software and NGINX Plus. For brevity we’ll refer to NGINX Plus throughout except when there is a difference between the two products. The Application Delivery Environment In our sample application delivery environment, NGINX Plus is working as a reverse proxy for our application. The application itself is comprised of a web frontend behind which sit a number of microservices. Sample application delivery environment Tracing [ more… ]

No Image

USN-3088-1: Bind vulnerability

2016-09-28 KENNETH 0

USN-3088-1: Bind vulnerability Ubuntu Security Notice USN-3088-1 27th September, 2016 bind9 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Bind could be made to crash if it received specially crafted network traffic. Software description bind9 – Internet Domain Name Server Details It was discovered that Bind incorrectly handled building responses tocertain specially crafted requests. A remote attacker could possibly usethis issue to cause Bind to crash, resulting in a denial of service. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: bind9 1:9.10.3.dfsg.P4-8ubuntu1.1 Ubuntu 14.04 LTS: bind9 1:9.9.5.dfsg-3ubuntu0.9 Ubuntu 12.04 LTS: bind9 1:9.8.1.dfsg.P1-4ubuntu0.17 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2016-2776 [ more… ]

No Image

RHSA-2016:1943-2: Important: kvm security update

2016-09-28 KENNETH 0

RHSA-2016:1943-2: Important: kvm security update Red Hat Enterprise Linux: An update for kvm is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-3710, CVE-2016-5403 Source: RHSA-2016:1943-2: Important: kvm security update