uri

Ubuntu Security Notice USN-4341-3

Ubuntu Security Notice 4341-3 - USN-4341-1 fixed vulnerabilities in Samba. The updated packages for Ubuntu 16.04 LTS introduced a regression when using LDAP. This update fixes the problem. It was discovered that Samba incorrectly handled certain LDAP queries. A remote attacker could possibly use this issue to cause Samba to consume resources, resulting in a denial of service. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4348-1

Ubuntu Security Notice 4348-1 - It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this to issue execute arbitrary scripts or HTML. It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this issue to display arbitrary text on a web page. It was discovered that Mailman incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4341-2

Ubuntu Security Notice 4341-2 - USN-4341-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that Samba incorrectly handled certain LDAP queries. A remote attacker could possibly use this issue to cause Samba to consume resources, resulting in a denial of service. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4333-2

Ubuntu Security Notice 4333-2 - USN-4333-1 fixed vulnerabilities in Python. This update provides the corresponding update for Ubuntu 20.04 LTS. It was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4349-1

Ubuntu Security Notice 4349-1 - A buffer overflow was discovered in the network stack. An unprivileged user could potentially enable escalation of privilege and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. A buffer overflow was discovered in BlockIo service. An unauthenticated user could potentially enable escalation of privilege, information disclosure and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4350-1

Ubuntu Security Notice 4350-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.80 in Ubuntu 19.10 and Ubuntu 20.04 LTS. Ubuntu 16.04 LTS and Ubuntu 18.04 LTS have been updated to MySQL 5.7.30. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4330-2

Ubuntu Security Notice 4330-2 - USN-4330-1 fixed vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 20.04 LTS. It was discovered that PHP incorrectly handled certain EXIF files. An attacker could possibly use this issue to access sensitive information or cause a crash. Various other issues were also addressed.




uri

Ubuntu Security Notice USN-4351-1

Ubuntu Security Notice 4351-1 - Eli Biham and Lior Neumann discovered that certain Bluetooth devices incorrectly validated key exchange parameters. An attacker could possibly use this issue to obtain sensitive information.




uri

Ubuntu Security Notice USN-4352-1

Ubuntu Security Notice 4352-1 - It was discovered that OpenLDAP incorrectly handled certain queries. A remote attacker could possibly use this issue to cause OpenLDAP to consume resources, resulting in a denial of service.




uri

Ubuntu Security Notice USN-4352-2

Ubuntu Security Notice 4352-2 - USN-4352-1 fixed a vulnerability in OpenLDAP. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that OpenLDAP incorrectly handled certain queries. A remote attacker could possibly use this issue to cause OpenLDAP to consume resources, resulting in a denial of service. Various other issues were also addressed.





uri

Red Hat Security Advisory 2019-1821-01

Red Hat Security Advisory 2019-1821-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.




uri

Ubuntu Security Notice USN-4130-1

Ubuntu Security Notice 4130-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Red Hat Security Advisory 2019-2925-01

Red Hat Security Advisory 2019-2925-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.




uri

Red Hat Security Advisory 2019-2939-01

Red Hat Security Advisory 2019-2939-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.




uri

Red Hat Security Advisory 2019-2955-01

Red Hat Security Advisory 2019-2955-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.




uri

Ubuntu Security Notice USN-4178-1

Ubuntu Security Notice 4178-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Ubuntu Security Notice USN-4181-1

Ubuntu Security Notice 4181-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Ubuntu Security Notice USN-4261-1

Ubuntu Security Notice 4261-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Ubuntu Security Notice USN-4281-1

Ubuntu Security Notice 4281-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Red Hat Security Advisory 2020-0573-01

Red Hat Security Advisory 2020-0573-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. HTTP request smuggling was addressed along with other security issues.




uri

Red Hat Security Advisory 2020-0579-01

Red Hat Security Advisory 2020-0579-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. HTTP request smuggling was addressed along with other security issues.




uri

Red Hat Security Advisory 2020-0597-01

Red Hat Security Advisory 2020-0597-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. HTTP request smuggling was addressed along with other security issues.




uri

Red Hat Security Advisory 2020-0598-01

Red Hat Security Advisory 2020-0598-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. HTTP request smuggling was addressed along with other security issues.




uri

Red Hat Security Advisory 2020-0602-01

Red Hat Security Advisory 2020-0602-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. HTTP request smuggling was addressed along with other security issues.




uri

Ubuntu Security Notice USN-4310-1

Ubuntu Security Notice 4310-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Red Hat Security Advisory 2020-1293-01

Red Hat Security Advisory 2020-1293-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include an integer overflow vulnerability.




uri

Red Hat Security Advisory 2020-1317-01

Red Hat Security Advisory 2020-1317-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include an integer overflow vulnerability.




uri

Red Hat Security Advisory 2020-1325-01

Red Hat Security Advisory 2020-1325-01 - python-XStatic-jQuery is the jQuery javascript library packaged for Python's setuptools. Issues addressed include code execution and denial of service vulnerabilities.




uri

Red Hat Security Advisory 2020-1343-01

Red Hat Security Advisory 2020-1343-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include an integer overflow vulnerability.




uri

Ubuntu Security Notice USN-4331-1

Ubuntu Security Notice 4331-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Ubuntu Security Notice USN-4347-1

Ubuntu Security Notice 4347-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.




uri

Mara's Phones makes African manufacturing a priority

Having opened new production facilities in Rwanda and South Africa, Mara Phones is looking to alter Africa's mindset from being a 'consumer' to being a 'manufacturer'. 




uri

Auckland’s tourism draws major investment opportunities

Steve Armitage, general manager of destination at Auckland Tourism, Events and Economic Development explains why the New Zealand city’s international profile is growing so fast.




uri

View from Asia: why Asia needs to nurture its tourism offering

Asia outstrips the world for tourist arrivals and is still experiencing growth. Constant maintenance and upgrade are essential to maintain this lead.




uri

Is Pakistan back on the tourist trail?

Having experienced issues with security and bureaucracy for decades, Pakistan is making a comeback as a tourism destination. However, foreign investors have yet to make their presence felt in the sector.




uri

Jamaican tourism minister seeks to explode myths

Edmund Bartlett, Jamaica’s minister of tourism, talks about key investment opportunities and the need for better international reporting when natural disasters strike.




uri

Bolivian minister hails tourism increase

Marcelo Eduardo Arze García, Bolivia’s vice minister of tourism, tells Sebastian Shehadi why tourists are turning their attention to one of South America's less explored destinations. 




uri

Why mixing wine with tourism could pay off for Moldova

Moldova's wine industry has gained some international recognition but the country remains largely untroubled by tourists, a combination that is enticing some foreign investors.




uri

Manufacturing FDI in Mexico stumbles again in 2018

Mexico suffered a second year of dwindling manufacturing, with the US's trade policy taking its toll. However, Mexico remains an attractive location for US companies and their suppliers.




uri

Manufacturing FDI into India on an upward curve

Figures show 2018 was India’s best year for manufacturing FDI in seven years.




uri

Small Missouri utility proposes big pivot to clean energy in latest resource plan

Missouri’s smallest investor-owned utility is charting a dramatically different course two years after being acquired by new owners.




uri

The IEA’s hydrogen report doesn’t miss the point. It just buries It.

The International Energy Agency (IEA) recently released a major new report on hydrogen, underscoring the remarkable political and business momentum surrounding the fossil fuel alternative, and touting its potential as a vital component of global efforts to build a “clean, secure, and affordable energy future.” The report takes a bold and prescient stance, and has rightfully inspired a torrent of press coverage about the future of hydrogen and its role in the renewable energy mix.




uri

Ameren Missouri to bring customers solar energy at night

Ameren Missouri, a unit of Ameren Corp., filed plans with the Missouri Public Service Commission to build three solar + storage facilities across Missouri




uri

Holtec, Eos create battery manufacturing JV

Eos Energy Storage and energy equipment firm Holtec International are creating a joint venture to produce Eos’ next generation of large-scale zinc batteries.




uri

First Chinese-owned solar PV manufacturing plant opens in the US

This week JinkoSolar held an opening ceremony at its new manufacturing facility in Jacksonville, Florida. The facility made headlines when it was announced due to the fact that the Chinese company decided to set up manufacturing in the U.S. in response to solar tariffs that are put on solar cells and modules imported from China. To date, Jinko is the only Chinese-owned solar manufacturer to set up a facility in the U.S.




uri

Get ‘renewable therapy’ during next week’s Solar Education Week

The Redford Center, a California-based non-profit co-founded in 2005 by Robert Redford and his son, James, announced that every morning, from April 15-22, 2019, the organization will post an episode a day of "Renewable Therapy for Climate Anxiety," a conversational mini-series featuring Filmmaker, James Redford, and Matthew Nordan, clean energy investor and managing partner at MNL Partners. In each two-minute installment, the pair explores questions that nag environmentalists when it comes to renewable energy. Watch the first episode below.




uri

Small Missouri utility proposes big pivot to clean energy in latest resource plan

Missouri’s smallest investor-owned utility is charting a dramatically different course two years after being acquired by new owners.




uri

Ameren Missouri to bring customers solar energy at night

Ameren Missouri, a unit of Ameren Corp., filed plans with the Missouri Public Service Commission to build three solar + storage facilities across Missouri




uri

IIHS reports that new Jeep Wrangler SUV rolled over on its side during driver-side crash

The IIHS reported Thursday that the new Jeep Wrangler, which was last comprehensively updated for the 2018 model year, tipped over onto its passenger side during its driver-side small overlap crash test. The insurance industry-funded safety watchdog said the Wrangler was tested three times, twice by the agency and once by the automaker. The...