No Image

RHSA-2016:1587-1: Critical: java-1.8.0-ibm security update

2016-08-10 KENNETH 0

RHSA-2016:1587-1: Critical: java-1.8.0-ibm security update Red Hat Enterprise Linux: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-3511, CVE-2016-3598 Source: RHSA-2016:1587-1: Critical: java-1.8.0-ibm security update

[도서] 건설캐드

2016-08-10 KENNETH 0

[도서] 건설캐드 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]건설캐드 박홍태,양금철 공저 | 구미서관 | 2016년 08월 판매가 17,100원 (5%할인) | YES포인트 540원(3%지급) 토목설계 제도 작업은 특수한 경우를 제외하고 대부분은 AutoCAD의 2D에서 이루어지고 있다. 따라서 본서에서는 이 점을 고려하여 2D를 중심으로 한 학기 강의를 진행할 수 있는 내용으로 집필하였고, 반복학습을 위 Source: [도서] 건설캐드

No Image

USN-3049-1: Linux kernel vulnerabilities

2016-08-10 KENNETH 0

USN-3049-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3049-1 10th August, 2016 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Ben Hawkes discovered that the Linux netfilter implementation did notcorrectly perform validation when handling IPT_SO_SET_REPLACE events. Alocal unprivileged attacker could use this to cause a denial of service(system crash) or possibly execute arbitrary code with administrativeprivileges. (CVE-2016-3134) Vitaly Kuznetsov discovered that the Linux kernel did not properly suppresshugetlbfs support in X86 paravirtualized guests. An attacker in the guestOS could cause a denial of service (guest system crash). (CVE-2016-3961) It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could [ more… ]

No Image

USN-3050-1: Linux kernel (OMAP4) vulnerabilities

2016-08-10 KENNETH 0

USN-3050-1: Linux kernel (OMAP4) vulnerabilities Ubuntu Security Notice USN-3050-1 10th August, 2016 linux-ti-omap4 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-ti-omap4 – Linux kernel for OMAP4 Details Ben Hawkes discovered that the Linux netfilter implementation did notcorrectly perform validation when handling IPT_SO_SET_REPLACE events. Alocal unprivileged attacker could use this to cause a denial of service(system crash) or possibly execute arbitrary code with administrativeprivileges. (CVE-2016-3134) Vitaly Kuznetsov discovered that the Linux kernel did not properly suppresshugetlbfs support in X86 paravirtualized guests. An attacker in the guestOS could cause a denial of service (guest system crash). (CVE-2016-3961) It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A [ more… ]

No Image

USN-3051-1: Linux kernel (Trusty HWE) vulnerabilities

2016-08-10 KENNETH 0

USN-3051-1: Linux kernel (Trusty HWE) vulnerabilities Ubuntu Security Notice USN-3051-1 10th August, 2016 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty for Precise Details It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could use this to cause a denialof service (system crash). (CVE-2016-4470) Kangjie Lu discovered an information leak in the netlink implementation ofthe Linux kernel. A local attacker could use this to obtain sensitiveinformation from kernel memory. (CVE-2016-5243) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.13.0-93-generic-lpae 3.13.0-93.140~precise1 linux-image-3.13.0-93-generic 3.13.0-93.140~precise1 To [ more… ]