No Image

USN-3860-2: libcaca vulnerabilities

2019-01-16 KENNETH 0

USN-3860-2: libcaca vulnerabilities libcaca vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 ESM Summary Several security issues were fixed in libcaca. Software Description libcaca – text mode graphics utilities Details USN-3860-1 fixed a vulnerability in libcaca. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-20544) It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-20545, CVE-2018-20548, CVE-2018-20459) It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to access sensitive information. (CVE-2018-20546, CVE-2018-20547) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu [ more… ]

Application compatibility in the Windows ecosystem

2019-01-16 KENNETH 0

Application compatibility in the Windows ecosystem Our application ecosystem is incredibly diverse, encompassing tens of millions of applications (apps) with numerous versions, languages, architectures, services and configuration options. While our ecosystem is complex, our vision is simple. All apps on Windows devices should just work! Customers should update with confidence, never worrying about compatibility across Windows versions. Achieving this goal requires innovative approaches to predict and prevent issues and traditional approaches like testing. In this installment of our quality blog series, Mete Goktepe from our Windows Application Compatibility team describes the various programs and technologies we use to improve app compatibility. We work very closely with partners to measure, validate and improve application compatibility for every supported version of Windows. Testing is a critical step, but we also know that testing is not enough to fully understand our dynamic ecosystem, [ more… ]

Microsoft Azure IoT Device Agent V2 Public Preview now available

2019-01-16 KENNETH 0

Microsoft Azure IoT Device Agent V2 Public Preview now available We are excited to announce the availability of the public preview of Microsoft Azure IoT Device Agent V2 for Windows 10 IoT. Customers across industries, whether in an industrial setting or retail environment, are looking for ways to remotely provision and manage their IoT devices. Direct device access may not always be feasible when IoT devices are out in the field or on the factory floor. Microsoft Azure IoT Device Agent enables operators to configure, monitor and manage their devices remotely from their Azure dashboard. Microsoft Azure IoT Device Agent provides an open-source, ready to build package that does the following: creates and manages the Azure IoT Hub identities on the device manages the cloud connection and its renewal provides a plug-in model for platform components, which allows easy onboarding [ more… ]

[도서] R 데이터 분석

2019-01-16 KENNETH 0

[도서] R 데이터 분석 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]R 데이터 분석 조민호 저 | 정보문화사 | 2019년 01월 판매가 22,500원 (10%할인) | YES포인트 1,250원(5%지급) 이 책은 독자들이 간단명료하게 데이터 분석 이론을 습득하고, 오픈 소스 기반이면서 강력한 그래픽 기능을 지원하는 R을 이용하여 실무에서 접할 수 있는 데이터 분석 실습을 할 수 있도록 구성하였다. 이 책의 명 Source: [도서] R 데이터 분석

No Image

USN-3860-1: libcaca vulnerabilities

2019-01-16 KENNETH 0

USN-3860-1: libcaca vulnerabilities libcaca vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in libcaca. Software Description libcaca – text mode graphics utilities Details It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-20544) It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-20545, CVE-2018-20548, CVE-2018-20459) It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to access sensitive information. (CVE-2018-20546, CVE-2018-20547) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 18.10 caca-utils – 0.99.beta19-2ubuntu0.18.10.1 libcaca0 – 0.99.beta19-2ubuntu0.18.10.1 Ubuntu 18.04 LTS caca-utils [ more… ]