No Image

멜론에서 음악 추천을 어떻게 할까? – 카카오 아레나 3회 대회(Part.1)

2020-04-29 KENNETH 0

멜론에서 음악 추천을 어떻게 할까? – 카카오 아레나 3회 대회(Part.1) 자신이 잘 모르는 분야에서 새로운 도전을 할 때 우리는 전문가에게 추천을 받곤 합니다. 분위기를 내러 칵테일바에 가서 술을 고를 때 메뉴를 보고 고르거나 원래 알던 술을 달라고 주문을 할 수도 있지만, 바텐더에게 추천받는다면 더 맛있는 술을 마실 수 있기 때문에, 분위기에 맞는 술을 추천해 달라고 하기도 하죠. 칵테일바에서 술을 추천받듯이, 음악에서도 나를 잘 아는 음악 […] Source: 멜론에서 음악 추천을 어떻게 할까? – 카카오 아레나 3회 대회(Part.1)

No Image

USN-4346-1: Linux kernel vulnerabilities

2020-04-29 KENNETH 0

USN-4346-1: Linux kernel vulnerabilities linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 ESM Summary Several security issues were fixed in the Linux kernel. Software Description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-kvm – Linux kernel for cloud environments linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon processors linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16233) It was discovered that the Intel Wi-Fi driver in the Linux kernel [ more… ]

No Image

USN-4345-1: Linux kernel vulnerabilities

2020-04-29 KENNETH 0

USN-4345-1: Linux kernel vulnerabilities linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software Description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-gke-4.15 – Linux kernel for Google Container Engine (GKE) systems linux-kvm – Linux kernel for cloud environments linux-oem – Linux kernel for OEM processors linux-oracle – Linux kernel for Oracle Cloud systems linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon processors linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems linux-azure – Linux kernel for Microsoft Azure Cloud systems linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems linux-hwe – Linux hardware [ more… ]

No Image

USN-4344-1: Linux kernel vulnerabilities

2020-04-29 KENNETH 0

USN-4344-1: Linux kernel vulnerabilities linux-gke-5.0, linux-oem-osp11 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.04 LTS Summary Several security issues were fixed in the Linux kernel. Software Description linux-gke-5.0 – Linux kernel for Google Container Engine (GKE) systems linux-oem-osp1 – Linux kernel for OEM processors Details It was discovered that the Intel Wi-Fi driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16234) It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not properly deallocate memory in certain situations. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19051) Tristan Madani discovered that the block I/O tracing implementation in the Linux kernel contained a [ more… ]

No Image

USN-4343-1: Linux kernel vulnerability

2020-04-29 KENNETH 0

USN-4343-1: Linux kernel vulnerability linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 20.04 LTS Summary Systems running on s390x architecture could be made to crash or run programs as an administrator under certain conditions. Software Description linux – Linux kernel Details Al Viro discovered that the Linux kernel for s390x systems did not properly perform page table upgrades for kernel sections that use secondary address mode. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS linux-image-5.4.0-28-generic – 5.4.0-28.32 linux-image-5.4.0-28-generic-lpae – 5.4.0-28.32 linux-image-5.4.0-28-lowlatency – 5.4.0-28.32 linux-image-generic – 5.4.0.28.33 linux-image-generic-lpae – 5.4.0.28.33 linux-image-lowlatency – 5.4.0.28.33 linux-image-oem – 5.4.0.28.33 linux-image-oem-osp1 – 5.4.0.28.33 linux-image-virtual – 5.4.0.28.33 To update your system, [ more… ]