No Image

Three Reasons Your Boss Should Send You to nginx.conf 2017

2017-07-22 KENNETH 0

Three Reasons Your Boss Should Send You to nginx.conf 2017 Dear #BestBossEver, We’re overwhelmed with work, of course  – and I’ve identified something that will help. nginx.conf 2017 is being held Monday, September 6th, through Friday, September 8th in Portland. This will be the fourth annual showcase for NGINX, Inc., which runs more than 52% of the top 100,000 busiest sites on the Web. NGINX is used with AWS, Docker, microservices, DevOps, and more. Here are 3 reasons why I should go  – and why you’re welcome to join me: New product launches! NGINX will be launching two new products, which will run applications faster and make large NGINX installations easier to manage. nginx.conf 2017 will be the public debut of both products, and I  – or we (see boss discount below)  – can learn how to get the most [ more… ]

No Image

USN-3360-2: Linux kernel (Trusty HWE) vulnerabilities

2017-07-22 KENNETH 0

USN-3360-2: Linux kernel (Trusty HWE) vulnerabilities Ubuntu Security Notice USN-3360-2 21st July, 2017 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty for Precise Details USN-3360-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu12.04 ESM. It was discovered that the Linux kernel did not properly initialize a Wake-on-Lan data structure. A local attacker could use this to expose sensitiveinformation (kernel memory). (CVE-2014-9900) It was discovered that the Linux kernel did not properly restrict access to/proc/iomem. A local attacker could use this to expose sensitiveinformation. (CVE-2015-8944) It was discovered that a use-after-free vulnerability existed in [ more… ]

No Image

USN-3361-1: Linux kernel (HWE) vulnerabilities

2017-07-21 KENNETH 0

USN-3361-1: Linux kernel (HWE) vulnerabilities Ubuntu Security Notice USN-3361-1 21st July, 2017 linux-hwe vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-hwe – Linux hardware enablement (HWE) kernel linux-meta-hwe Details USN-3358-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.This update provides the corresponding updates for the Linux HardwareEnablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Pleasenote that this update changes the Linux HWE kernel to the 4.10 basedkernel from Ubuntu 17.04, superseding the 4.8 based HWE kernel fromUbuntu 16.10. Ben Harris discovered that the Linux kernel would strip extended privilegeattributes of files when performing a failed unprivileged system call. Alocal attacker could use this to cause a denial of service. (CVE-2015-1350) Ralf Spenneberg discovered that the ext4 implementation [ more… ]

No Image

USN-3360-1: Linux kernel vulnerabilities

2017-07-21 KENNETH 0

USN-3360-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3360-1 21st July, 2017 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel Details It was discovered that the Linux kernel did not properly initialize a Wake-on-Lan data structure. A local attacker could use this to expose sensitiveinformation (kernel memory). (CVE-2014-9900) It was discovered that the Linux kernel did not properly restrict access to/proc/iomem. A local attacker could use this to expose sensitiveinformation. (CVE-2015-8944) It was discovered that a use-after-free vulnerability existed in theperformance events and counters subsystem of the Linux kernel for ARM64. Alocal attacker could use this to cause a denial of service (system crash)or possibly execute arbitrary code. (CVE-2015-8955) It was discovered that the SCSI generic (sg) [ more… ]

No Image

USN-3359-1: Linux kernel vulnerabilities

2017-07-21 KENNETH 0

USN-3359-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3359-1 20th July, 2017 linux, linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-raspi2 – Linux kernel for Raspberry Pi 2 Details It was discovered that the Linux kernel did not properly initialize a Wake-on-Lan data structure. A local attacker could use this to expose sensitiveinformation (kernel memory). (CVE-2014-9900) Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazetdiscovered that the netfiler subsystem in the Linux kernel mishandled IPv6packet reassembly. A local user could use this to cause a denial of service(system crash) or possibly execute arbitrary code. (CVE-2016-9755) Alexander Potapenko discovered a race condition in the Advanced Linux SoundArchitecture (ALSA) subsystem in the Linux kernel. A local attacker coulduse this [ more… ]