No Image

December 2018 Security Update Release

2018-12-12 KENNETH 0

December 2018 Security Update Release Today, we released security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates.  More information about this month’s security updates can be found on the Security Update Guide.  Source: December 2018 Security Update Release

No Image

USN-3843-1: pixman vulnerability

2018-12-12 KENNETH 0

USN-3843-1: pixman vulnerability pixman vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary pixman could be made to crash or run programs if it processed specially crafted instructions. Software Description pixman – pixel-manipulation library for X and cairo Details It was discovered that pixman incorrectly handled the general_composite_rect function. A remote attacker could use this issue to cause pixman to crash, resulting in a denial of service, or possibly execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS libpixman-1-0 – 0.30.2-2ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to restart your session to make all the necessary changes. References CVE-2015-5297 Source: USN-3843-1: pixman vulnerability

No Image

Windows Server 2019 Includes OpenSSH

2018-12-12 KENNETH 0

Windows Server 2019 Includes OpenSSH The OpenSSH client and server are now available as a supported Feature-on-Demand in Windows Server 2019 and Windows 10 1809! The Win32 port of OpenSSH was first included in the Windows 10 Fall Creators Update and Windows Server 1709 as a pre-release feature. In the Windows 10 1803 release, OpenSSH was released as a supported feature on-demand component, but there was not a supported release on Windows Server until now. OpenSSH is a collection of client/server utilities that enable secure remote login, remote file transfer, and public/private key pair management. OpenSSH is a powerful tool that originated as part of the OpenBSD project and has been used for many years across the BSD, Linux, macOS, and Unix ecosystems. Adding OpenSSH to Windows Server 2019 allows organizations that work across a broad range of operating systems to use a consistent set of tools [ more… ]

No Image

USN-3837-2: poppler regression

2018-12-12 KENNETH 0

USN-3837-2: poppler regression poppler regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary USN-3837-1 introduced a regression in poppler. Software Description poppler – PDF rendering library Details USN-3837-1 fixed vulnerabilities in poppler. A regression was reported regarding the previous update. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that poppler incorrectly handled certain PDF files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-16646) It was discovered that poppler incorrectly handled certain PDF files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-19149) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu [ more… ]

Announcing NGINX Plus R17

2018-12-11 KENNETH 0

Announcing NGINX Plus R17 We are pleased to announce that NGINX Plus Release 17 (R17) is now available. NGINX Plus is the only all‑in‑one load balancer, content cache, web server, and API gateway. NGINX Plus is based on NGINX Open Source and includes exclusive enhanced features and award‑winning support. New in this release is support for TLS 1.3, the latest version of the protocol that is responsible for all secure traffic on the Internet. It’s been over 10 years since TLS 1.2 was released, and a lot has changed since. Numerous security vulnerabilities were found in TLS 1.2, such as FREAK, Heartbleed, POODLE, and ROBOT. A lot of these vulnerabilities were a result of too many insecure configuration options in TLS 1.2 that left sites open to attack. TLS 1.3 is addition by subtraction. Many insecure ciphers have been removed and Diffie‑Hellman key exchange is now mandatory. The [ more… ]