NSS could be made to expose sensitive information.
Archive for July, 2020
OpenEXR could be made to crash or run programs if it opened a specially crafted file.
NSS could be made to expose sensitive information.
Ubuntu 4416-1: GNU C Library vulnerabilities
Several security issues were fixed in GNU C Library.
Several security issues were fixed in coTURN.
Security fix for CVE-2020-10753 ceph: radosgw: HTTP header injection via CORS ExposeHeader tag
Debian: DSA-4718-1: thunderbird security update
Multiple security issues have been found in Thunderbird which could result in denial of service or potentially the execution of arbitrary code.
Debian: DSA-4717-1: php7.0 security update
Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure, denial of service or potentially the execution of arbitrary code.
Debian: DSA-4714-2: chromium regression update
The previous update for chromium released as DSA 4714-1 was mistakenly built without compiler optimizations. This caused high CPU load and frequent crashes. Updated chromium packages are now available that correct this issue.
Fix CVE-2019-12360.
https://lists.wikimedia.org/pipermail/mediawiki-announce/2020-June/000252.html
Fix CVE-2019-12360.
Update to Samba 4.12.5
Update to Samba 4.12.5
Next Level Ops Podcast: Tips for Scaling Your Hosting with Jan Loeffler
The post Next Level Ops Podcast: Tips for Scaling Your Hosting with Jan Loeffler appeared first on Plesk.
Update to latest upstream version
2.23 fixes CVE-2020-14929 (#1850048,#1850047) and new version (#1848786)
Ubuntu 4414-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 4413-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 4412-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 4411-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Malware Scanners for cPanel: Keeping Your Server Safe
The web is awash with malware, and, as anyone who administers websites knows, web servers are a prime target. Malware criminals absolutely love web hosting servers because they have exploitable network resources, they attract lots of visitors, and they are a rich source of data for identity theft and credit card fraud. Servers are also targets because they host software managed by non-technical publishers and retailers that don’t prioritize security. Ignoring software updates or dealing …
Net-SNMP could be made to crash if it received specially crafted input.
Debian: DSA-4716-1: docker.io security update
Etienne Champetier discovered that Docker, a Linux container runtime, created network bridges which by default accept IPv6 router advertisements. This could allow an attacker with the CAP_NET_RAW capability in a container to spoof router advertisements, resulting in information
Debian: DSA-4715-1: imagemagick security update
This update fixes multiple vulnerabilities in Imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed image files are processed.
RedHat: RHSA-2020-2817:01 Moderate: rh-nginx116-nginx security update
An update for rh-nginx116-nginx is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Several security issues were fixed in Samba.
Firefox could be made to crash or run programs as your login if it opened a malicious website.
RedHat: RHSA-2020-2816:01 Important: RH-SSO 7.4.1 adapters for Red Hat
A security update is now available for Red Hat Single Sign-On 7.4.1 adapters for Red Hat JBoss Enterprise Application Platform 6 Red Hat Product Security has rated this update as having a security impact of
RedHat: RHSA-2020-2814:01 Important: RH-SSO 7.4.1 adapters for Red Hat
A security update is now available for Red Hat Single Sign-On 7.4.1 adapters for Red Hat JBoss Enterprise Application Platform 7.3 Red Hat Product Security has rated this update as having a security impact of