[도서] 누구나 파이썬 Python 너도 데이터 가지고 놀 수 있어!

2020-01-29 KENNETH 0

[도서] 누구나 파이썬 Python 너도 데이터 가지고 놀 수 있어! 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]누구나 파이썬 Python 너도 데이터 가지고 놀 수 있어! 민형기 저 | 잇플ITPLE | 2020년 01월 판매가 16,200원 (10%할인) | YES포인트 900원(5%지급) 이 책은 한 주제를 깊이 있게 다루는 것이 아니라, 주제를 중심으로 예제를 풀어가듯이 진행한다. 파이썬을 기초부터 배우는 분들을 위해 파이썬으로 할 수 있는 재미있는 일을 보여주어 동기를 부여하고 다양한 분 Source: [도서] 누구나 파이썬 Python 너도 데이터 가지고 놀 수 있어!

No Image

USN-4257-1: OpenJDK vulnerabilities

2020-01-29 KENNETH 0

USN-4257-1: OpenJDK vulnerabilities openjdk-8, openjdk-lts vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in OpenJDK. Software Description openjdk-8 – Open Source Java implementation openjdk-lts – Open Source Java implementation Details It was discovered that OpenJDK incorrectly handled exceptions during deserialization in BeanContextSupport. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2020-2583) It was discovered that OpenJDK incorrectly validated properties of SASL messages included in Kerberos GSSAPI. An unauthenticated remote attacker with network access via Kerberos could possibly use this issue to insert, modify or obtain sensitive information. (CVE-2020-2590) It was discovered that OpenJDK incorrectly validated URLs. An attacker could possibly use this issue to insert, edit or obtain sensitive information. (CVE-2020-2593) It was [ more… ]

No Image

TraceProcessor 0.3.0

2020-01-29 KENNETH 0

TraceProcessor 0.3.0 TraceProcessor version 0.3.0 is now available on NuGet with the following package ID: Microsoft.Windows.EventTracing.Processing.All This release contains some feature additions and bug fixes since version 0.2.0. (A full changelog is below). Basic usage is still the same as in version 0.1.0. The focus of this release has been in preparation for a forthcoming version 1.0.0, including many minor changes to naming and data types moving towards a finalized version 1 API. Also, this release adds trace.UseStreaming(), which supports accessing multiple types of trace data in a streaming manner (processing data as it is read from the trace file, rather than buffering that data in memory). For example, a syscalls trace can be quite large, and buffering the entire list of syscalls in a trace can be quite expensive. The following code shows accessing syscall data in the normal, [ more… ]

No Image

Announcing Windows Server vNext Insider Preview Build 19551

2020-01-29 KENNETH 0

Announcing Windows Server vNext Insider Preview Build 19551 Hello Windows Insiders! Today we are pleased to release a new Insider preview build of the Windows Server VNext Semi-Annual Channel Datacenter and Standard editions. What’s New This build includes a fix that enlightens National Language Support (NLS) components to be container-aware. NLS state is now instanced per container. This fix addresses some scenarios where a container OS components attempts to access data that is unavailable in the container due to instancing. Available Content Windows Server vNext Semi-Annual Preview The Server Core Datacenter and Standard Editions are available in the 18 supported Server languages in ISO format and in VHDX format in English only. Matching Windows Server Core App Compatibility FoD Preview Matching Windows Server Language Packs Symbols are available on the public symbol server – see Update on Microsoft’s Symbol Server [ more… ]

No Image

USN-4236-3: Libgcrypt vulnerability

2020-01-29 KENNETH 0

USN-4236-3: Libgcrypt vulnerability libgcrypt11 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 ESM Ubuntu 12.04 ESM Summary Libgcrypt could be made to expose sensitive information. Software Description libgcrypt11 – LGPL Crypto library Details USN-4236-1 fixed a vulnerability in Libgcrypt. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Original advisory details: It was discovered that Libgcrypt was susceptible to a ECDSA timing attack. An attacker could possibly use this attack to recover sensitive information. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 ESM libgcrypt11 – 1.5.3-2ubuntu4.6+esm1 Ubuntu 12.04 ESM libgcrypt11 – 1.5.0-3ubuntu0.9 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References USN-4236-1 CVE-2019-13627 Source: USN-4236-3: Libgcrypt [ more… ]