In systemd: backport of bunch of patches from the v242 release. Most important: – kernel-install will not create the boot loader entry automatically – a memory leak is fixed. In grub2: – 10_linux_bls: don’t add –users option to generated menu entries (#1693515) – Only set blsdir if /boot/loader/entries is in a btrfs or zfs partition (#1688453) – Fix some BLS snippets not being displayed in the
Archive for March, 2019
In systemd: backport of bunch of patches from the v242 release. Most important: – kernel-install will not create the boot loader entry automatically – a memory leak is fixed. In grub2: – 10_linux_bls: don’t add –users option to generated menu entries (#1693515) – Only set blsdir if /boot/loader/entries is in a btrfs or zfs partition (#1688453) – Fix some BLS snippets not being displayed in the
Debian: DSA-4421-1: chromium security update
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5787
Update fuse to 2.9.9, fuse3 to 3.4.2. Also fixes CVE-2018-10906, and adds missing fusermount.1 man page.
Update to upstream release 3.6.7 Security fix for CVE-2019-3836 and CVE-2019-3829
Debian: DSA-4420-1: thunderbird security update
Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code or denial of service. For the stable distribution (stretch), these problems have been fixed in
Update to 3.0. License has changed to ASL 2.0 + exception. See https://github.com/michaelrsweet/mxml/releases/tag/v3.0 for more info.
Security fix for CVE-2018-19872
GPAC could be made to crash or run programs as your login if itopened a specially crafted file.
Debian: DSA-4419-1: twig security update
Fabien Potencier discovered that twig, a template engine for PHP, did not correctly enforce sandboxing. This could result in potential information disclosure.
Fedora 29: svgsalamander Security Update
New upstream release with security fix for CVE-2017-5617
Security fixes for CVE-2019-3816 and CVE-2019-3833
USN-3918-1 caused a regression in Firefox.
Ubuntu 3927-1: Thunderbird vulnerabilities
Several security issues were fixed in Thunderbird.
Debian: DSA-4418-1: dovecot security update
A vulnerability was discovered in the Dovecot email server. When reading FTS or POP3-UIDL headers from the Dovecot index, the input buffer size is not bounds-checked. An attacker with the ability to modify dovecot indexes, can take advantage of this flaw for privilege escalation or the
FreeImage could be made to crash or run programs as your login if it opened a specially crafted file.
Ubuntu 3924-1: mod_auth_mellon vulnerabilities
Several security issues were fixed in mod_auth_mellon.
In the March 2019 survey we received responses from 1,462,021,378 sites, 232,162,099 unique domains, and 8,526,624 web-facing computers. This reflects a loss of 15.8 million sites, but a gain of 2.57 million domains and 160k web-facing computers. The March survey brings major upheaval in the domains metric. A large 8 million domain switch from Microsoft […]
WordPress 5.2 Beta 1 is now available! This software is still in development, so we don’t recommend you run it on a production site. Consider setting up a test site to play with the new version. You can test the WordPress 5.2 Beta two ways: Try the WordPress Beta Tester plugin (choose the “bleeding edge […]
Several security issues were fixed in QEMU.
Several security issues were fixed in PHP.
xmltooling could be made to crash if it opened a specially crafted file.
The Best YouTube Videos for Tech Inspiration
The post The Best YouTube Videos for Tech Inspiration appeared first on Plesk.
– Fixed popup issues on Wayland (mozbz#1423598) – Fixed rendering artifacts on Wayland (mozbz#1468911) – Revert to X11 backend by default —- – New upstream version (66.0.1) – Details at https://www.mozilla.org/en- US/firefox/66.0.1/releasenotes/
Because Open Source Matters … and Domains too!
It’s an exciting day for The Joomla Project and BRANDIT!
As the consolidation and packaging of web services move forward, we are happy to announce the official launch of our domains platform (powered by BRANDIT), domains.joomla.org.
Security fix for [CVE-2018-1000877 CVE-2018-1000878 CVE-2018-1000879 CVE-2018-1000880] —- Applied various flaws from upsteam
CVE-2018-19364: 9pfs: use-after-free (bz #1651359) CVE-2018-19489: 9pfs: use- after-free renaming files (bz #1653157) CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746) CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150) CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315) CVE-2019-6778: slirp: heap buffer overflow (bz #1669072) CVE-2019-3812: Out-of-
Update to 3.0. License has changed to ASL 2.0 + exception. See https://github.com/michaelrsweet/mxml/releases/tag/v3.0 for more info.
Debian: DSA-4417-1: firefox-esr security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.
Debian: DSA-4416-1: wireshark security update
It was discovered that Wireshark, a network traffic analyzer, contained several vulnerabilities in the dissectors for 6LoWPAN, P_MUL, RTSE, ISAKMP, TCAP, ASN.1 BER and RPCAP, which could result in denial of service.