Security fix CVE-2022-24407 (#2057334)
Archive for March, 2022
Debian: DSA-5095-1: linux security update
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
Debian: DSA-5096-1: linux security update
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
RedHat: RHSA-2022-0790:01 Low: Satellite 6.10.3 Async Bug Fix Update
Updated Satellite 6.10 packages that fix several bugs are now available for Red Hat Satellite. 2. Relevant releases/architectures: Red Hat Satellite 6.10 – noarch
Ubuntu 5319-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5318-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5317-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Update to 2.9.13 Fix CVE-2022-23308
Security fix for CVE-2022-24407 (#2057334)
RedHat: RHSA-2022-0771:01 Important: kernel-rt security and bug fix update
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-0772:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-0780:01 Important: cyrus-sasl security update
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Debian: DSA-5094-1: thunderbird security update
Two security issues were discovered in Thunderbird, which could result in the execution of arbitrary code. For the oldstable distribution (buster), these problems have been fixed
Debian: DSA-5093-1: spip security update
It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code. For the oldstable distribution (buster), this problem has been fixed
Redis could be made to run programs if it received specially crafted network traffic from an authenticated user.
Getting Ahead of Site Security with Robert Rowley and Patchstack
The end of 2021 and the beginning of 2022 saw some big security vulnerabilities in the open-source space, including log4j – something that prompted people all over the world to consider: what should we do about open-source software, contributors, and general security? One solution is to entice developers to find and patch bugs through bug bounty programs – something that today’s guest, Robert Rowley is very familiar with. It’s something his employer, Patchstack, runs on a global scale! They also maintain a database of vulnerabilities to help with the bug bounty program, as well as keep site owners informed; and…
The post Getting Ahead of Site Security with Robert Rowley and Patchstack appeared first on Plesk.
3 Things to Monitor in your WordPress Site
WordPress is the most popular content management system on the market. And it is certainly one of the most successful software products ever developed. Due to the high distribution of the system, one can already assume that it is very robust. However, failures do occur from time to time and may cause you trouble. Thus there are a few good reasons to monitor your website. When we talk about failures, issues and problems, there are three main sources: They can be caused on the server, in the application, or in the frotend, i.e. on the website itself. These are therefore…
The post 3 Things to Monitor in your WordPress Site appeared first on Plesk.
RedHat: RHSA-2022-0759:01 Moderate: virt:rhel and virt-devel:rhel security
An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Several security issues were fixed in OpenJDK.
Ubuntu 5310-2: GNU C Library vulnerabilities
Several security issues were fixed in GNU C Library.
Several security issues were fixed in PHP.
Debian: DSA-5092-1: linux security update
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
Debian: DSA-5091-1: containerd security update
Felix Wilhelm discovered that the containerd container runtime was susceptible to information disclosure via malformed container images. For the stable distribution (bullseye), this problem has been fixed in
Firefox could be made to crash or run programs as your login if it opened a malicious website.
Debian: DSA-5090-1: firefox-esr security update
Two security issues have been found in the Mozilla Firefox web browser, which result in the execution of arbitrary code. For the oldstable distribution (buster), these problems have been fixed
Update to v0.7.1 release; Fix of CVE-2022-23645
Update to v0.6.2 release
WP Briefing: Episode 26: Matt Mullenweg on Ukraine, Community, and WordPress
Matt Mullenweg speaks to WordPress contributors worldwide on this special edition of the WP Briefing podcast with Josepha Haden Chomphosy. Join us to hear Matt’s thoughts on Ukraine. Have a question you’d like answered? You can submit them to [email protected], either written or as a voice recording. Credits Hosts: Josepha Haden Chomphosy and Matt Mullenweg […]
Debian: DSA-5089-1: chromium security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
There’s a lot going on in the world right now, and safety is top of mind for everyone in the WordPress community. If you don’t know where to begin, or how to support your peers, Executive Director Josepha Chomphosy’s advice to the global community is to start small. Overall, February has been a busy month […]