No Image

USN-4720-1: Apport vulnerabilities

2021-02-03 KENNETH 0

USN-4720-1: Apport vulnerabilities Itai Greenhut discovered that Apport incorrectly parsed certain files in the /proc filesystem. A local attacker could use this issue to escalate privileges and run arbitrary code. (CVE-2021-25682, CVE-2021-25683) Itai Greenhut discovered that Apport incorrectly handled opening certain special files. A local attacker could possibly use this issue to cause Apport to hang, resulting in a denial of service. (CVE-2021-25684) Source: USN-4720-1: Apport vulnerabilities

No Image

USN-4719-1: ca-certificates update

2021-02-03 KENNETH 0

USN-4719-1: ca-certificates update The ca-certificates package contained outdated CA certificates. This update refreshes the included certificates to those contained in the 2.46 version of the Mozilla certificate authority bundle. Source: USN-4719-1: ca-certificates update

No Image

USN-4718-1: fastd vulnerability

2021-02-02 KENNETH 0

USN-4718-1: fastd vulnerability It was discovered that fastd incorrectly handled certain packets. An attacker could possibly use this issue to cause a denial of service. Source: USN-4718-1: fastd vulnerability

No Image

USN-4467-2: QEMU vulnerabilities

2021-02-02 KENNETH 0

USN-4467-2: QEMU vulnerabilities USN-4467-1 fixed several vulnerabilities in QEMU. This update provides the corresponding update for Ubuntu 14.04 ESM. Original advisory details: It was discovered that the QEMU SD memory card implementation incorrectly handled certain memory operations. An attacker inside a guest could possibly use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2020-13253) Ren Ding and Hanqing Zhao discovered that the QEMU ES1370 audio driver incorrectly handled certain invalid frame counts. An attacker inside a guest could possibly use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2020-13361) Ren Ding and Hanqing Zhao discovered that the QEMU MegaRAID SAS SCSI driver incorrectly handled certain memory operations. An attacker inside a guest could possibly use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2020-13362) Alexander [ more… ]

No Image

Easy and Robust Single Sign-On with OpenID Connect and NGINX Ingress Controller

2021-02-02 KENNETH 0

Easy and Robust Single Sign-On with OpenID Connect and NGINX Ingress Controller With the release of NGINX Ingress Controller 1.10.0, we are happy to announce a major enhancement: a technology preview of OpenID Connect (OIDC) authentication. OIDC is the identity layer built on top of the OAuth 2.0 framework which provides an authentication and single sign‑on (SSO) solution for modern apps. Our OIDC policy is a full‑fledged SSO solution enabling users to securely authenticate with multiple applications and Kubernetes services. Significantly, it enables apps to use an external identity provider (IdP) to authenticate users and frees the apps from having to handle usernames or passwords. This new capability complements other NGINX Ingress Controller authorization and authentication features, such as JSON Web Token (JWT) authentication, to provide a robust SSO option that is easy to configure with NGINX Ingress resources. This means you [ more… ]