No Image

Symantec/Norton 안티 바이러스 제품 보안 업데이트 권고

2016-05-19 KENNETH 0

출처 : http://www.boho.or.kr/data/secNoticeView.do?bulletin_writing_sequence=24303   □ 개요 o Symantec社는 자사의 안티 바이러스 제품에서 사용하는 AVE(Anti-Virus Engine)에 발생하는 취약점을 해결한 보안 업데이트를 발표[1] □ 설명 o 조작된 PE(Portable Executable) 헤더를 파싱하는 과정에서 버퍼오버플로우가 발생해 원격 코드 실행이 가능한 취약점(CVE-2016-2208) □ 영향 받는 소프트웨어 o Symantec/Norton 제품의 AVE(Anti-Virus Engine) 20151.1.0.32 버전 및 이전버전 ※ Symantec Support[2]를 참고하여 AVE 버전 확인 □ 해결 방안 o Symantec/Norton Anti-Virus Engine 사용자는 20151.1.1.4 버전으로 업데이트 적용 – Virus Definitions & Security Updates(https://www.symantec.com/security_response/definitions.jsp) 방문하여 최신 버전 설치 또는 LiveUpdate를 이용하여 수동 업데이트 □ 기타 문의사항 o 한국인터넷진흥원 인터넷침해대응센터: 국번없이 118 [참고사이트] [1] https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2016&suid=20160516_00 [2] https://support.symantec.com/en_US/article.TECH95856.html

No Image

USN-2960-1: Oxide vulnerabilities

2016-05-19 KENNETH 0

USN-2960-1: Oxide vulnerabilities Ubuntu Security Notice USN-2960-1 18th May, 2016 oxide-qt vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 15.10 Ubuntu 14.04 LTS Summary Several security issues were fixed in Oxide. Software description oxide-qt – Web browser engine for Qt (QML plugin) Details An out of bounds write was discovered in Blink. If a user were tricked into opening a specially crafted website, an attacker could potentiallyexploit this to cause a denial of service via renderer crash, or executearbitrary code. (CVE-2016-1660) It was discovered that Blink assumes that a frame which passes same-originchecks is local in some cases. If a user were tricked in to opening aspecially crafted website, an attacker could potentially exploit this tocause a denial of service via renderer crash, or execute arbitrary code.(CVE-2016-1661) A use-after-free was discovered in [ more… ]

No Image

USN-2973-1: Thunderbird vulnerabilities

2016-05-19 KENNETH 0

USN-2973-1: Thunderbird vulnerabilities Ubuntu Security Notice USN-2973-1 18th May, 2016 thunderbird vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 15.10 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several security issues were fixed in Thunderbird. Software description thunderbird – Mozilla Open Source mail and newsgroup client Details Christian Holler, Tyson Smith, and Phil Ringalda discovered multiplememory safety issues in Thunderbird. If a user were tricked in to openinga specially crafted message, an attacker could potentially exploit theseto cause a denial of service via application crash, or execute arbitrarycode. (CVE-2016-2805, CVE-2016-2807) Hanno Böck discovered that calculations with mp_div and mp_exptmod in NSSproduce incorrect results in some circumstances, resulting incryptographic weaknesses. (CVE-2016-1938) A use-after-free was discovered in ssl3_HandleECDHServerKeyExchange inNSS. A remote attacker could potentially exploit this to cause a denial ofservice via application crash, or [ more… ]

No Image

USN-2936-3: Firefox regression

2016-05-19 KENNETH 0

USN-2936-3: Firefox regression Ubuntu Security Notice USN-2936-3 18th May, 2016 firefox regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 15.10 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary USN-2936-1 introduced a regression in Firefox. Software description firefox – Mozilla Open Source web browser Details USN-2936-1 fixed vulnerabilities in Firefox. The update caused an issuewhere a device update POST request was sent every time about:preferences#syncwas shown. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman, Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup, Andrew McCreight, and Steve Fink discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of [ more… ]

Microservices Reference Architecture, Part 2 – The Proxy Model

2016-05-19 KENNETH 0

Microservices Reference Architecture, Part 2 – The Proxy Model The NGINX Microservices Reference Architecture is under development. It will be made publically available later this year, and will be discussed in detail at nginx.conf 2016, September 7–9 in Austin, TX. Early bird discounts are available now. Author’s note – This blog post is the second in a series; we will extend this list as new posts appear: Introducing the NGINX Microservices Reference Architecture Microservices Reference Architecture, Part 2 – The Proxy Model (this post) Upcoming posts will cover the other two models included in the Microservices Reference Architecture (MRA) and related topics. I’ve written a separate article about web frontends for microservices applications. We also have a very useful and popular series about microservices application design, plus other microservices blog posts and microservices webinars. Introducing the Proxy Model As the name implies, the Proxy Model places NGINX Plus as a reverse proxy server [ more… ]