Amazon EC2 신규 기능 – 시작 템플릿 및 분산형 배치

2018-01-24 KENNETH 0

Amazon EC2 신규 기능 – 시작 템플릿 및 분산형 배치 지난 AWS re:Invent에서 몇 가지 중요한 새 EC2 인스턴스 유형과 기능을 출시했습니다. 저는 이미 M5, H1, T2 무제한 및 베어 메탈 인스턴스, Amazon Time Sync Service, Hibernation과 같은 스팟 기능 및 새 요금 모델에 대해 설명드린 바 있습니다. 오늘은 새롭게 출시된 두 가지 기능인 분산형 배치 그룹 및 시작 템플릿에 대해 알아보겠습니다. 두 기능은 EC2 콘솔과 EC2 API에서 사용 가능하며 “aws” 파티션 내의 모든 AWS 리전에서 사용할 수 있습니다. 시작 템플릿(Launch Template) 시작 템플릿을 사용하여 인스턴스, 네트워크, 보안, 스토리지를 저장하고 EC2 인스턴스를 시작할 때 사용하는 고급 파라미터를 저장할 수 있으며 원하는 태그도 포함할 수 있습니다. 각 템플릿은 전체 파라미터 컬렉션의 어떤 하위 집합이라도 포함할 수 있습니다. 예를 들어 태그 또는 네트워크 구성과 같은 공통적인 구성 파라미터를 템플릿에 정의하고 다른 파라미터가 지정되는 것을 실제 시작의 일부로 지정되는 것을 허용할 수 있습니다. [ more… ]

No Image

USN-3531-2: Intel Microcode regression

2018-01-24 KENNETH 0

USN-3531-2: Intel Microcode regression Ubuntu Security Notice USN-3531-2 22nd January, 2018 intel-microcode regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary USN-3531-1 introduced regressions in intel-microcode. Software description intel-microcode – Processor microcode for Intel CPUs Details USN-3531-1 updated Intel microcode to the 20180108 release. Regressionswere discovered in the microcode updates which could cause systeminstability on certain hardware platforms. At the request of Intel, we havereverted to the previous packaged microcode version, the 20170707 release. Original advisory details: It was discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715) This update provides the microcode updates required for the corresponding Linux kernel [ more… ]

No Image

USN-3537-1: MySQL vulnerabilities

2018-01-24 KENNETH 0

USN-3537-1: MySQL vulnerabilities Ubuntu Security Notice USN-3537-1 22nd January, 2018 mysql-5.5, mysql-5.7 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in MySQL. Software description mysql-5.5 – MySQL database mysql-5.7 – MySQL database Details Multiple security issues were discovered in MySQL and this update includesnew upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.59 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS,and Ubuntu 17.10 have been updated to MySQL 5.7.21. In addition to security fixes, the updated packages contain bug fixes,new features, and possibly incompatible changes. Please see the following for more information:http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-59.htmlhttp://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-21.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.10: mysql-server-5.7 5.7.21-0ubuntu0.17.10.1 Ubuntu 16.04 LTS: mysql-server-5.7 5.7.21-0ubuntu0.16.04.1 Ubuntu 14.04 [ more… ]

No Image

USN-3538-1: OpenSSH vulnerabilities

2018-01-24 KENNETH 0

USN-3538-1: OpenSSH vulnerabilities Ubuntu Security Notice USN-3538-1 22nd January, 2018 openssh vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in OpenSSH. Software description openssh – secure shell (SSH) for secure access to remote machines Details Jann Horn discovered that OpenSSH incorrectly loaded PKCS#11 modules fromuntrusted directories. A remote attacker could possibly use this issue toexecute arbitrary PKCS#11 modules. This issue only affected Ubuntu 14.04LTS and Ubuntu 16.04 LTS. (CVE-2016-10009) Jann Horn discovered that OpenSSH incorrectly handled permissions onUnix-domain sockets when privilege separation is disabled. A local attackercould possibly use this issue to gain privileges. This issue only affectedUbuntu 16.04 LTS. (CVE-2016-10010) Jann Horn discovered that OpenSSH incorrectly handled certain buffer memoryoperations. A local attacker could possibly use this issue to obtainsensitive information. [ more… ]

No Image

USN-3539-1: GIMP vulnerabilities

2018-01-24 KENNETH 0

USN-3539-1: GIMP vulnerabilities Ubuntu Security Notice USN-3539-1 22nd January, 2018 gimp vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in GIMP. Software description gimp – The GNU Image Manipulation Program Details It was discovered that GIMP incorrectly handled certain images. If a user weretricked into opening a specially crafted image, an attacker could possibly usethis to execute arbitrary code. (CVE-2017-17784, CVE-2017-17785, CVE-2017-17786,CVE-2017-17787, CVE-2017-17788, CVE-2017-17789) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: libgimp2.0 2.8.10-0ubuntu1.2 gimp 2.8.10-0ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-17784, CVE-2017-17785, CVE-2017-17786, CVE-2017-17787, CVE-2017-17788, CVE-2017-17789 Source: USN-3539-1: GIMP vulnerabilities