Ubuntu 3740-2: Linux kernel (HWE) vulnerabilities
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 16) An update is now available for Red Hat JBoss Web Server 3.1. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
(Aug 16) An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
(Aug 16) This update provides mitigations for the “L1 Terminal Fault” vulnerability affecting a range of Intel CPUs. For additional information please refer to
(Aug 17) Several vulnerabilities were discovered in Mutt, a text-based mailreader supporting MIME, GPG, PGP and threading, potentially leading to code execution, denial of service or information disclosure when connecting to a malicious mail/NNTP server.
(Aug 16) – units_cur: validate rate data from server (#1598913)
(Aug 16) rebase to 8.37.0 ———————- – few fixes and enhancements handling journal input – now requires librelp at least 1.2.16, adding support for setting address to bind – various other rsyslog core bugfixes and stability fixes
(Aug 16) Kristi Nikolla discovered an information leak in Keystone, the OpenStack identity service, if running in a federated setup. For the stable distribution (stretch), this problem has been fixed in
(Aug 17) Fariskhi Vidyan and Thomas Jarosch discovered several vulnerabilities in php-horde-image, the image processing library for the Horde groupware suite. They would allow an attacker to cause a denial-of-service or execute arbitrary code.
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 16) Several security issues were fixed in procps-ng.
(Aug 16) An update for docker is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
(Aug 16) Red Hat JBoss Core Services Pack Apache Server 2.4.29 packages for Microsoft Windows and Oracle Solaris are now available. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
(Aug 16) gdm 3.28.3 release, fixing CVE-2018-14424. – CVE-2018-14424 – double free fix – lifecycle fixes to libgdm/GdmClient – follow up fixes dealing with login screen reaping form last release – allow pam modules to use SIGUSR1 – set PWD for user session – tell cirrus not to use wayland – Translation updates
(Aug 16) fix for CVE-2018-14526
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 15) GnuPG could be made to expose sensitive information.
(Aug 15) An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
(Aug 16) An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
(Aug 14) CVE-2018-5391 (FragmentSmack) Juha-Matti Tilli discovered a flaw in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote
(Aug 14) Fix directory traversal vulnerability References: https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html https://git.zx2c4.com/cgit/commit/?id=53efaf30b
(Aug 14) Update to 1.11.15 security release (CVE-2018-14574) This fixes an open redirect possibility in CommonMiddleware. Release notes: https://docs.djangoproject.com/en/2.0/releases/1.11.15/
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 14) Several security issues were fixed in the Linux kernel.
(Aug 15) An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
(Aug 15) An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Want to grow by having continuous delivery? Then you need the right tools to automate and scale. Here’s our two cents.
The post The way to automate and scale for continuous delivery appeared first on Plesk.
Hello again from the world of Customer Service! Over the past several months, we have seen many customers inquire into the cPanel App, its features, and how to set it up. I would like to cover these things and more right here! What is the cPanel App? The cPanel App is an app for Android and iOS devices that allows you to manage your cPanel & WHM accounts. This app is available to provide quick …
(Aug 13) Chris Coulson discovered a use-after-free flaw in the GNOME Display Manager, triggerable by an unprivileged user via a specially crafted sequence of D-Bus method calls, leading to denial of service or potentially the execution of arbitrary code.
58 queries. 8.75 mb Memory usage. 0.857 seconds.