No Image

서비스 개발의 시작 – 클라우드플랫폼팀 이야기

2022-04-28 KENNETH 0

서비스 개발의 시작 – 클라우드플랫폼팀 이야기 – 카카오 서비스 개발은, 바로 카카오 클라우드에서부터 시작됩니다. ‘개발을 위한 개발’을 하는 기술전략실!! 그리고 클라우드플랫폼팀! ‘개발을 위한 개발’을 하는 개발자들이 있습니다. 대용량 트래픽을 안정적으로 처리하여 서비스가 원활하게 제공되도록 돕는 역할을 담당하는 카카오 ‘기술전략실’의 크루들인데요. 전사 플랫폼, 전사 인프라, 그리고 지도 플랫폼을 담당하고 있는 ‘기술전략실’은 카카오톡을 비롯한 전사의 방대한 트래픽을 실시간으로 다루고 분석하며, 전사적으로 사용하는 기반 […] Source: 서비스 개발의 시작 – 클라우드플랫폼팀 이야기

No Image

[안내] kakao Career Boost Program for Cloud – 클라우드 하고 싶지만, 잘 모르겠는 분 얼른 오세요!

2022-04-28 KENNETH 0

[안내] kakao Career Boost Program for Cloud – 클라우드 하고 싶지만, 잘 모르겠는 분 얼른 오세요! “이번에 카카오에서 클라우드와 관련된 많은 분들을 모시고 있습니다.클라우드를 잘한다. 당연히 지원하세요!클라우드를 하고 싶은데, 뭐 하는지 모르겠어, 근데 나 개발은 하는데….얼른 지원하세요!” 이번  Kakao Career Boost Program for cloud에서는 클라우드 네이티브에 필요한 컨테이너, VM, 네트워크, 스토리지뿐만 아니라 데이터 분석 그리고 애플리케이션 플랫폼까지 세부적인 커리큘럼을 전부 준비하여 클라우드를 전혀 몰랐던 분도 두 달 정도 지나면 클라우드를 잘 […] Source: [안내] kakao Career Boost Program for Cloud – 클라우드 하고 싶지만, 잘 모르겠는 분 얼른 오세요!

No Image

USN-5393-1: Thunderbird vulnerabilities

2022-04-28 KENNETH 0

USN-5393-1: Thunderbird vulnerabilities Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, conduct spoofing attacks, or execute arbitrary code. (CVE-2022-1097, CVE-2022-1196, CVE-2022-28281, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-28289) It was discovered that Thunderbird ignored OpenPGP revocation when importing a revoked key in some circumstances. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message or tricking them into use a revoked key to send an encrypted message. (CVE-2022-1197) Source: USN-5393-1: Thunderbird vulnerabilities

No Image

USN-5391-1: libsepol vulnerabilities

2022-04-27 KENNETH 0

USN-5391-1: libsepol vulnerabilities Nicolas Iooss discovered that libsepol incorrectly handled memory when handling policies. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-36084) It was discovered that libsepol incorrectly handled memory when handling policies. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-36085) It was discovered that libsepol incorrectly handled memory when handling policies. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affects Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2021-36086) It was discovered that libsepol incorrectly validated certain data, leading to a heap overflow. An attacker could possibly use this issue to [ more… ]

No Image

USN-5366-2: FriBidi vulnerabilities

2022-04-27 KENNETH 0

USN-5366-2: FriBidi vulnerabilities USN-5366-1 fixed several vulnerabilities in FriBidi. This update provides the corresponding updates for Ubuntu 22.04 LTS. Original advisory details: It was discovered that FriBidi incorrectly handled processing of input strings resulting in memory corruption. An attacker could use this issue to cause FriBidi to crash, resulting in a denial of service, or potentially execute arbitrary code. (CVE-2022-25308) It was discovered that FriBidi incorrectly validated input data to its CapRTL unicode encoder, resulting in memory corruption. An attacker could use this issue to cause FriBidi to crash, resulting in a denial of service, or potentially execute arbitrary code. (CVE-2022-25309) It was discovered that FriBidi incorrectly handled empty input when removing marks from unicode strings, resulting in a crash. An attacker could use this to cause FriBidi to crash, resulting in a denial of service, or potentially execute arbitrary [ more… ]