No Image

Native Ads in Microsoft Advertising SDK

2017-06-06 KENNETH 0

Native Ads in Microsoft Advertising SDK Overview Native Ads is a component-based ad format that gives publishers the flexibility of placing the individual components of a creative – title, image, logo, description, call to action text – so as to provide the best possible fitment to the look and feel of the rest of the app. This enables the developers to use fonts, colors and animations of their own to stitch unobtrusive user experience in their app while earning high yield from advertising. For advertisers as well, this provides high performing placements since the ads experience is tightly built into the app and users tend to interact a lot more with such sponsored content. According to a report by Mobile Marketing, native in-app ads typically see five times greater engagement than traditional banner ads and, hence, get greater spend from [ more… ]

No Image

USN-3308-1: Puppet vulnerabilities

2017-06-06 KENNETH 0

USN-3308-1: Puppet vulnerabilities Ubuntu Security Notice USN-3308-1 5th June, 2017 puppet vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in Puppet. Software description puppet – Centralized configuration management Details Dennis Rowe discovered that Puppet incorrectly handled the search path. Alocal attacker could use this issue to possibly execute arbitrary code.(CVE-2014-3248) It was discovered that Puppet incorrectly handled YAML deserialization. Aremote attacker could possibly use this issue to execute arbitrary code onthe master. This update is incompatible with agents older than 3.2.2.(CVE-2017-2295) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: puppet-common 3.4.3-1ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2014-3248, CVE-2017-2295 Source: [ more… ]

No Image

USN-3309-1: Libtasn1 vulnerability

2017-06-06 KENNETH 0

USN-3309-1: Libtasn1 vulnerability Ubuntu Security Notice USN-3309-1 5th June, 2017 libtasn1-6 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Libtasn1 could be made to crash or run programs as your login if it opened a specially crafted file. Software description libtasn1-6 – Library to manage ASN.1 structures Details Jakub Jirasek discovered that GnuTLS incorrectly handled certainassignments files. If a user were tricked into processing a speciallycrafted assignments file, a remote attacker could possibly execute arbirarycode. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: libtasn1-6 4.10-1ubuntu0.1 Ubuntu 16.10: libtasn1-6 4.9-4ubuntu0.1 Ubuntu 16.04 LTS: libtasn1-6 4.7-3ubuntu0.16.04.2 Ubuntu 14.04 LTS: libtasn1-6 3.4-3ubuntu0.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will [ more… ]

No Image

RHEA-2017:1394-1: nss enhancement update

2017-06-06 KENNETH 0

RHEA-2017:1394-1: nss enhancement update Red Hat Enterprise Linux: Updated nss packages that add one enhancement are now available for Red Hat Enterprise Linux 5 Extended Life Cycle Support. Source: RHEA-2017:1394-1: nss enhancement update

No Image

RHEA-2017:1393-1: ca-certificates enhancement update

2017-06-06 KENNETH 0

RHEA-2017:1393-1: ca-certificates enhancement update Red Hat Enterprise Linux: An updated ca-certificates package that adds one enhancement is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Source: RHEA-2017:1393-1: ca-certificates enhancement update