No Image

RHSA-2018:1633-1: Important: qemu-kvm security update

2018-05-22 KENNETH 0

RHSA-2018:1633-1: Important: qemu-kvm security update Red Hat Enterprise Linux: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2018-3639 Source: RHSA-2018:1633-1: Important: qemu-kvm security update

No Image

RHSA-2018:1632-1: Important: libvirt security update

2018-05-22 KENNETH 0

RHSA-2018:1632-1: Important: libvirt security update Red Hat Enterprise Linux: An update for libvirt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2018-3639 Source: RHSA-2018:1632-1: Important: libvirt security update

No Image

RHSA-2018:1629-1: Important: kernel security update

2018-05-22 KENNETH 0

RHSA-2018:1629-1: Important: kernel security update Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2018-3639 Source: RHSA-2018:1629-1: Important: kernel security update

No Image

Trust No One: The Perils of Trusting User Input

2018-05-22 KENNETH 0

Trust No One: The Perils of Trusting User Input Occasionally, we like to highlight interesting or significant security issues that users of NGINX Open Source and NGINX Plus might encounter. Application stacks are complex and it’s very easy to overlook obscure or unexpected ways that common features can be exploited. NGINX and NGINX Plus are a powerful way to both provide access to these features and restrict access. Careless or unwitting configuration can leave a door open for attackers. We have previously covered attacks that exploit HTTP headers. In the HTTPoxy attack, the attacker uses the HTTP Proxy header to capture internal HTTP requests generated by an application, and in the Apache Struts vulnerability the attacker performs command injection with a carefully constructed Content-Type header. Both attacks exploit little‑known features in the application environment, and are dealt with by intercepting suspect requests. [ more… ]

Windows 10 Tip: A guide to the basic tools in Paint 3D

2018-05-22 KENNETH 0

Windows 10 Tip: A guide to the basic tools in Paint 3D Paint 3D is a built-in creative application that comes free with Windows 10*.  It is designed to be simple yet powerful by allowing you to create professional or fun creative projects by easily combining 2D and 3D tools. The best part is that you don’t need any design experience – Paint 3D can be used by anyone.  Its approachable interface makes it easy to customize existing 3D models from our built-in 3D library or create 3D designs from scratch. Getting started: Paint 3D’s basic navigation Brushes: Expand your artistic abilities with unique pens & brushes that mimic real materials without the mess. Try transparent watercolor that beautifully washes the canvas or oil painting so real that you can see the paint smudging.  These artistic brushes work both on [ more… ]