No Image

December 2019 security updates are available

2019-12-11 KENNETH 0

December 2019 security updates are available We have released the December security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about this month’s security updates can be found in the Security Update Guide. As a reminder, Windows 7 and Windows Server 2008 R2 will be out of … December 2019 security updates are available Read More » Source: December 2019 security updates are available

No Image

USN-4219-1: libssh vulnerability

2019-12-11 KENNETH 0

USN-4219-1: libssh vulnerability libssh vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary libssh could be made to run programs under certain conditions. Software Description libssh – A tiny C SSH library Details It was discovered that libssh incorrectly handled certain scp commands. If a user or automated system were tricked into using a specially-crafted scp command, a remote attacker could execute arbitrary commands on the server. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 libssh-4 – 0.9.0-1ubuntu1.3 Ubuntu 19.04 libssh-4 – 0.8.6-3ubuntu0.3 Ubuntu 18.04 LTS libssh-4 – 0.8.0~20170825.94fa1e38-1ubuntu0.5 Ubuntu 16.04 LTS libssh-4 – 0.6.3-4.3ubuntu0.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. [ more… ]

No Image

USN-4218-1: GNU C vulnerability

2019-12-10 KENNETH 0

USN-4218-1: GNU C vulnerability eglibc vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 ESM Ubuntu 12.04 ESM Summary GNU C could be made to execute arbitrary code or cause a crash if it received a specially crafted input. Software Description eglibc – GNU C Library Details Jakub Wilk discovered that GNU C incorrectly handled certain memory alignments. An attacker could possibly use this issue to execute arbitrary code or cause a crash. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 ESM libc6 – 2.19-0ubuntu6.15+esm1 Ubuntu 12.04 ESM libc6 – 2.15-0ubuntu10.22 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to make all the necessary changes. References CVE-2018-6485 Source: USN-4218-1: GNU C vulnerability

No Image

USN-4217-1: Samba vulnerabilities

2019-12-10 KENNETH 0

USN-4217-1: Samba vulnerabilities samba vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in Samba. Software Description samba – SMB/CIFS file, print, and login server for Unix Details Andreas Oster discovered that the Samba DNS management server incorrectly handled certain records. An authenticated attacker could possibly use this issue to crash Samba, resulting in a denial of service. (CVE-2019-14861) Isaac Boukris discovered that Samba did not enforce the Kerberos DelegationNotAllowed feature restriction, contrary to expectations. (CVE-2019-14870) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 libsmbclient – 2:4.10.7+dfsg-0ubuntu2.3 samba – 2:4.10.7+dfsg-0ubuntu2.3 Ubuntu 19.04 libsmbclient – 2:4.10.0+dfsg-0ubuntu2.7 samba – 2:4.10.0+dfsg-0ubuntu2.7 Ubuntu 18.04 LTS libsmbclient – 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 samba – 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 Ubuntu 16.04 LTS libsmbclient [ more… ]

AWS Fargate, 스팟(Spot) 구매 옵션을 통해 최대 70% 비용 할인 (서울 리전 포함)

2019-12-10 KENNETH 0

AWS Fargate, 스팟(Spot) 구매 옵션을 통해 최대 70% 비용 할인 (서울 리전 포함) 오늘 부터 AWS Fargate 스팟 구매 옵션을 사용할 수 있습니다. Fargate 스팟은 Fargate 요금에서 최대 70% 할인된 가격으로 제공 되며, 이는 EC2 스팟 인스턴스와 동일한 개념입니다. 즉, AWS 클라우드의 예비 용량을 사용하여 Fargate 스팟 용량이 제공되면 지정한 요청에 따라 작업을 시작할 수 있습니다. 항상 그렇듯이 AWS에서 용량이 다시 필요해지면 Fargate 스팟에서 실행 중인 작업이 중단됩니다. (중단 2분 전에 알림을 받을 수 있습니다.) Fargate 스팟 용량 제공이 중지되는 경우, Fargate는 고객이 실행 중인 일반 작업을 유지하면서 Fargate 스팟에서 실행 중인 작업을 축소합니다. 작업이 중단될 수 있으므로 Fargate 스팟을 실행할 수 있는 워크로드를 파악해야 합니다. 그러나, 내결함성 잘 설계된 워크로드의 경우 이를 통해 비용을 최적화할 수 있습니다. 예를 들어, 이미지 렌더링, 몬테카를로 시뮬레이션 및 유전체 처리 등 병렬화가 가능한 워크로드에 아주 적합합니다. 물론 ECS 서비스의 일부로 실행되는 작업, 예를 [ more… ]