(Jan 9) Several security issues were fixed in NSS.
Archive for January, 2019
RedHat: RHSA-2019-0040:01 Moderate: .NET Core on Red Hat Enterprise Linux
(Jan 9) Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
WordPress 5.0.3 is now available! 5.0.3 is a maintenance release that includes 37 bug fixes and 7 performance updates. The focus of this release was fine-tuning the new block editor, and fixing any major bugs or regressions. Here are a few of the highlights: 15 block editor related bug fixes and improvements have been added […]
Debian: DSA-4363-1: python-django security update
(Jan 8) It was discovered that malformed URLs could spoof the content of the default 404 page of Django, a Python web development framework. For the stable distribution (stretch), this problem has been fixed in
Debian: DSA-4364-1: ruby-loofah security update
(Jan 8) It was discovered that ruby-loofah, a general library for manipulating and transforming HTML/XML documents and fragments, performed insufficient sanitising of SVG elements.
RedHat: RHSA-2019-0036:01 Important: source-to-image security, bug fix,
(Jan 8) An update for source-to-image is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Inside the Security Center section of WHM lies a feature that some cPanel & WHM users may not be familiar with. Security Advisor is a feature that when selected, displays possible security concerns that hosting providers will want to address, as well as a solution to that warning message. The settings that are flagged may be problematic in some configurations but are not something that would be addressed through a cPanel & WHM version …
New features, a big event, and important announcements marked December as a milestone month for the WordPress community. Release of WordPress 5.0 On December 6 WordPress 5.0 was released. This release includes the much anticipated new block editor as the default editing experience. While some users have chosen to continue using the Classic Editor on […]
(Jan 8) Improve memset hygiene in one location.
RedHat: RHSA-2019-0031:01 Low: Red Hat Enterprise Linux 6.6 Telco Update
(Jan 7) This is the final notification for the retirement of Red Hat Enterprise Linux 6.6 Telco Update Service (TUS). This notification applies only to those customers subscribed to the Telco Update Service (TUS) channel for Red Hat Enterprise Linux 6.6.
(Jan 6) This release (4.3.1) contains bug fixes only: – Fix checkspell detected typos (#531) – Heap overflow packet2tree and get_l2len (#530) This is Tcpreplay suite 4.3.0 This release contains several bug fixes and enhancements: – Fix maxOS TOS checksum failure (#524) – TCP sequence edits seeding (#514) – Fix issues identifed by Codacy (#493) – CVE-2018-18408 use-after-free in post_args (#489) –
(Jan 6) This release (4.3.1) contains bug fixes only: – Fix checkspell detected typos (#531) – Heap overflow packet2tree and get_l2len (#530) This is Tcpreplay suite 4.3.0 This release contains several bug fixes and enhancements: – Fix maxOS TOS checksum failure (#524) – TCP sequence edits seeding (#514) – Fix issues identifed by Codacy (#493) – CVE-2018-18408 use-after-free in post_args (#489) –
(Dec 30) **Archive_Tar version 1.4.4** * Fix Bug #21058: Long symlinks are not supported [mrook] * Fix Bug #23782: Prevent phar:// files from being extracted [mrook] — **PEAR version 1.10.7** * PR #79: Prevent Unable to find the wrapper “channel” Warning * PR #80: fix Warning: “continue” targeting switch is equivalent to “break”. Did you mean to use “continue 2” * PR #81: Add flags to
(Dec 30) – Update to latest upstream release 0.1.16
(Jan 4) Update to upstream release 1.20.1 to fix CVE-2018-20483.
(Dec 30) Update to leptonica-1.77.0, see http://www.leptonica.com/source/version- notes.html for details.
RedHat: RHSA-2019-0019:01 Moderate: grafana security and bug fix update
(Jan 3) The updated grafana package is now available for Red Hat Ceph Storage 3.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2019-0022:01 Important: keepalived security update
(Jan 3) An update for keepalived is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
Most Reliable Hosting Company Sites in December 2018
Rank Performance Graph OS Outagehh:mm:ss FailedReq% DNS Connect Firstbyte Total 1 EveryCity SmartOS 0:00:00 0.000 0.230 0.070 0.338 0.338 2 Bigstep Linux 0:00:00 0.000 0.233 0.071 0.146 0.146 3 Webair Linux 0:00:00 0.000 0.335 0.080 0.161 0.161 4 Hyve Managed Hosting Linux 0:00:00 0.000 0.170 0.081 0.162 0.162 5 CWCS Linux 0:00:00 0.000 0.293 0.083 […]
Fedora 29: mingw-poppler Security Update
(Dec 30) This update fixes CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149.
Fedora 29: mingw-leptonica Security Update
(Dec 30) Update to leptonica-1.77.0, see http://www.leptonica.com/source/version- notes.html for details.
Debian: DSA-4360-1: libarchive security update
(Dec 27) Multiple security issues were found in libarchive, a multi-format archive and compression library: Processing malformed RAR archives could result in denial of service or the execution of arbitrary code and malformed WARC, LHarc, ISO, Xar or CAB archives could result in denial of service.
Debian: DSA-4359-1: wireshark security update
(Dec 27) Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer, which could result in denial of service or the execution of arbitrary code.
RedHat: RHSA-2019-0001:01 Important: rh-perl526-perl security and
(Jan 2) An update for rh-perl526-perl and rh-perl526-perl-Module-CoreList is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2019-0010:01 Important: rh-perl524-perl security update
(Jan 2) An update for rh-perl524-perl is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Plesk has discontinued support for Plesk 12.0 and Plesk 12.5. According to the Plesk lifecycle policy, Plesk 12.x versions have reached EOL on January 1, 2019. Starting from this date, Plesk 12.x versions will no longer be actively developed and technical support requests for Plesk 12.x will no longer be accepted. If you are running […]
The post Plesk 12.0 and Plesk 12.5 reach EOL appeared first on Plesk.
(Jan 1) Fix CVEs as described in related RHBZ bug.
Debian: DSA-4361-1: libextractor security update
(Dec 28) Several vulnerabilities were discovered in libextractor, a library to extract arbitrary meta-data from files, which may lead to denial of service or memory disclosure if a malformed OLE file is processed.
(Jan 1) Fix CVEs as described in related RHBZ bug.
Debian: DSA-4362-1: thunderbird security update
(Jan 1) Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service. For the stable distribution (stretch), this problem has been fixed in