The newest upstream commit Security fix for CVE-2022-0572
Archive for February 16th, 2022
In June 2021, @beafialho in collaboration with @pablohoney floated the idea of giving WordPress News a new look. Today, those ideas become a reality—we’re excited to share that redesign of WordPress News is live! The new design leans on the aesthetics of jazz, intrinsically connected to WordPress and which ultimately translates its uniqueness, historic significance […]
As cPanel & WHM Version 102 nears its release, many of you have reached out to us with feedback about Jupiter, as it appears in the end-user interface as well as WHM. Thank you! We’ve been listening carefully and are happy to now share what we’ve learned, as well as our game plan going forward. Within WHM In v102, we revealed Jupiter in WHM. We haven’t addressed WHM’s user experience in quite some time, so …
The post Jupiter, Version 102, and You! first appeared on cPanel Blog.
RedHat: RHSA-2022-0491:01 Important: OpenShift Container Platform 4.7.43
Red Hat OpenShift Container Platform release 4.7.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
RedHat: RHSA-2022-0548:01 Important: ruby:2.5 security update
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Debian: DSA-5078-1: zsh security update
It was discovered that zsh, a powerful shell and scripting language, did not prevent recursive prompt expansion. This would allow an attacker to execute arbitrary commands into a user’s shell, for instance by tricking a vcs_info user into checking out a git branch
RedHat: RHSA-2022-0492:01 Moderate: OpenShift Container Platform 4.7.43
Red Hat OpenShift Container Platform release 4.7.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
RedHat: RHSA-2022-0485:01 Moderate: OpenShift Container Platform 4.8.31
Red Hat OpenShift Container Platform release 4.8.31 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8.
RedHat: RHSA-2022-0493:01 Moderate: OpenShift Container Platform 4.7.43
Red Hat OpenShift Container Platform release 4.7.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
RedHat: RHSA-2022-0546:01 Important: ruby:2.5 security update
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-0547:01 Important: ruby:2.5 security update
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-0544:01 Important: ruby:2.6 security update
An update for the ruby:2.6 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
– update to latest upstream release (fixes CVE-2021-45444)
Fedora 35: util-linux 2022-b7de97d0a9
Upstream upgrade to fix chfn and chsh issue (CVE-2022-0563).