Your feedback is invaluable to our research and product development. Please take a moment to complete the two surveys below to help us best serve you: …
The post We Want To Hear From You first appeared on cPanel Blog.
Your feedback is invaluable to our research and product development. Please take a moment to complete the two surveys below to help us best serve you: …
The post We Want To Hear From You first appeared on cPanel Blog.
Two security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure or denial of service.
Multiple vulnerabilties were discovered in snapd, a daemon and tooling that enable Snap packages, which could result in bypass of access restrictions or privilege escalation.
Reginaldo Silva discovered a (Debian-specific) Lua sandbox escape in Redis, a persistent key-value database. For the oldstable distribution (buster), this problem has been fixed
An update for openshift-gitops-applicationset-container, openshift-gitops-container, openshift-gitops-kam-delivery-container, and openshift-gitops-operator-container is now available for Red Hat OpenShift GitOps 1.2. (GitOps v1.2.2)
Several security issues were fixed in snapd.
Several security issues were fixed in snapd.
Upstream version 0.13.72 Fixes CVE-2020-18442
Upstream version 0.13.72 Fixes CVE-2020-18442
– Update to upstream 2.1-34. 20220207 – Removal of 06-86-04/0x01 (SNR B0) microcode at revision 0xb00000f; – Removal of 06-86-05/0x01 (SNR B1) microcode (in intel-ucode/06-86-04) at revision 0xb00000f; – Removal of 06-86-04/0x01 (SNR B0) microcode (in intel-ucode/06-86-05) at revision 0xb00000f; – Removal of 06-86-05/0x01 (SNR B1) microcode at revision
Several security issues were fixed in the Linux kernel.
Several security issues were fixed in the Linux kernel.
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
Several security issues were fixed in snapd.
Several security issues were fixed in libarchive.
Several security issues were fixed in the Linux kernel.
The newest upstream commit Security fix for CVE-2022-0572
In June 2021, @beafialho in collaboration with @pablohoney floated the idea of giving WordPress News a new look. Today, those ideas become a reality—we’re excited to share that redesign of WordPress News is live! The new design leans on the aesthetics of jazz, intrinsically connected to WordPress and which ultimately translates its uniqueness, historic significance […]
As cPanel & WHM Version 102 nears its release, many of you have reached out to us with feedback about Jupiter, as it appears in the end-user interface as well as WHM. Thank you! We’ve been listening carefully and are happy to now share what we’ve learned, as well as our game plan going forward. Within WHM In v102, we revealed Jupiter in WHM. We haven’t addressed WHM’s user experience in quite some time, so …
The post Jupiter, Version 102, and You! first appeared on cPanel Blog.
Red Hat OpenShift Container Platform release 4.7.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
It was discovered that zsh, a powerful shell and scripting language, did not prevent recursive prompt expansion. This would allow an attacker to execute arbitrary commands into a user’s shell, for instance by tricking a vcs_info user into checking out a git branch
Red Hat OpenShift Container Platform release 4.7.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
Red Hat OpenShift Container Platform release 4.8.31 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat OpenShift Container Platform release 4.7.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
An update for the ruby:2.6 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
– update to latest upstream release (fixes CVE-2021-45444)
Upstream upgrade to fix chfn and chsh issue (CVE-2022-0563).
58 queries. 8.75 mb Memory usage. 0.636 seconds.