Update to 2.34.6: * Fix accessibility not working when the Bubblewrap sandbox is enabled. * Fix rendering of scrollbars when overlay scrollbars are disabled. * Fix several crashes and rendering issues. * Security fixes: CVE-2022-22620 —- Update to 2.34.5: * Improve VP8 codec selection when using GStreamer 1.20. * Fix connecting to the accessiblity bus when using the Bubblewrap
Archive for March, 2022
Update to 2.53.11 Default version of Firefox for the User-Agent string has now been changed to 68.0 . This should provide better compatibility with modern sites. The value can be changed in Preferences–>Advanced–>HTTP Networking . Besides that, an alternate site-specific override machanism is now activated. (The idea comes from Waterfox-Classic project). The file ua-update.json in the
As we continue making improvements and adding additional functionalities to WordPress Toolkit, we wanted to take a moment to share some of what has changed with our recent 5.8 and 5.9 updates. What’s new with WordPress Toolkit? Many of our most recent updates are targeted towards security, because keeping the internet safe (and your websites secure) will always be a priority of ours. With that said, we’d like to highlight a couple of these features: …
The post WordPress Toolkit Version 5.9 Update first appeared on cPanel Blog.
RedHat: RHSA-2022-0735:01 Important: Red Hat Advanced Cluster Management
Red Hat Advanced Cluster Management for Kubernetes 2.4.2 General Availability release images. This update provides security fixes, fixes bugs, and updates the container images.
Debian: DSA-5088-1: varnish security update
Brief introduction CVE-2021-36740
– Upstream update to 2.4.0 – Fixed CVE-2021-42072 (RHBZ 2022094) – BuildDepends added: gmock-devel, gulrak-filesystem-devel – Address the issue from pull request #1, thanks aekoroglu.
– Upstream update to 2.4.0 – Fixed CVE-2021-42072 (RHBZ 2022094) – BuildDepends added: gmock-devel, gulrak-filesystem-devel – Address the issue from pull request #1, thanks aekoroglu.
Security fix for CVE-2021-4115
A Word From Plesk’s New CEO, Christian Koch
Plesk is a proud member of the WebPros group, an ever-growing family of innovative brands that showcase the best tools, platforms, and on the market for web professionals. In this competitive market, the teams at WebPros are constantly developing and improving tools and software to meet the changing needs of the users. That’s why in 2022, we are welcoming a new WebPros CEO to drive us forward with updated strategies and a fresh outlook to keep our products world-class. With that, let’s welcome our new CEO, Christian Koch, as he introduces himself and his vision for Plesk and our WebPros…
The post A Word From Plesk’s New CEO, Christian Koch appeared first on Plesk.
containerd would allow unintended access to files over the network.
Several security issues were fixed in PHP.
HAProxy could be made to stop responding if it received specially crafted network traffic.
Update to 6.0.2
RedHat: RHSA-2022-0728:01 Moderate: OpenShift Logging bug fix and security
OpenShift Logging bug fix and security update (5.2.8) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2022-0731:01 Important: cyrus-sasl security update
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-0730:01 Important: cyrus-sasl security update
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Most Reliable Hosting Company Sites in February 2022
Rank | Performance Graph | OS | Outage hh:mm:ss |
Failed Req% |
DNS | Connect | First byte |
Total |
---|---|---|---|---|---|---|---|---|
1 | Aruba | Linux | 0:00:00 | 0.000 | 0.369 | 0.007 | 0.030 | 0.043 |
2 | Rackspace | Linux | 0:00:00 | 0.000 | 0.524 | 0.011 | 0.023 | 0.023 |
3 | Bigstep | Linux | 0:00:00 | 0.000 | 0.193 | 0.078 | 0.154 | 0.154 |
4 | CWCS Managed Hosting | Linux | 0:00:00 | 0.000 | 0.314 | 0.079 | 0.156 | 0.156 |
5 | Hyve Managed Hosting | Linux | 0:00:00 | 0.000 | 0.146 | 0.079 | 0.158 | 0.158 |
6 | krystal.uk | Linux | 0:00:00 | 0.000 | 0.197 | 0.090 | 0.177 | 0.177 |
7 | Swishmail | unknown | 0:00:00 | 0.000 | 0.243 | 0.106 | 0.210 | 0.210 |
8 | Pair Networks | Linux | 0:00:00 | 0.000 | 0.377 | 0.119 | 0.239 | 0.239 |
9 | Multacom | Linux | 0:00:00 | 0.000 | 0.382 | 0.144 | 0.289 | 0.289 |
10 | www.dinahosting.com | Linux | 0:00:00 | 0.009 | 0.215 | 0.084 | 0.168 | 0.168 |
Aruba had the most reliable hosting company site in February 2022, continuing to top the table for the third consecutive month. Aruba provides hosting, cloud and digital signature services, fibre optic internet, digital preservation, and much more, with data centres across Europe in the UK, Germany, Czechia, Poland, Italy and France. The top nine hosting company sites each responded to all of Netcraft’s requests and were separated by average connection time.
Rackspace came in second place, keeping its second place podium spot for the third consecutive month and appearing in the top two for the fifth consecutive month. The company offers a variety of cloud hosting solutions from 19 data centres across five different continents in the Americas, Europe, Asia and Australia. In third place, Bigstep provides bare metal hosting solutions from data centres in the UK and Romania with additional facilities in North America and Europe for project delivery.
Nine of the top 10 hosting company sites used Linux in February, with the operating system continuing its dominance in the table. Swishmail used an unidentified OS.
RedHat: RHSA-2022-0727:01 Moderate: OpenShift Logging bug fix and security
OpenShift Logging bug fix and security update (5.1.9) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
Update to expat-2.4.6, see https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes for details.
Update to expat-2.4.6, see https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes for details.
Ubuntu 5310-1: GNU C Library vulnerabilities
Several security issues were fixed in GNU C Library.
RedHat: RHSA-2022-0712:01 Important: kernel security update
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
RedHat: RHSA-2022-0718:01 Important: kpatch-patch security update
An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-0721:01 Moderate: OpenShift Logging bug fix and security
OpenShift Logging bug fix and security update (5.3.5) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2022-0722:01 Moderate: rh-maven36-httpcomponents-client
An update for rh-maven36-httpcomponents-client is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Update to 2.53.11 Default version of Firefox for the User-Agent string has now been changed to 68.0 . This should provide better compatibility with modern sites. The value can be changed in Preferences–>Advanced–>HTTP Networking . Besides that, an alternate site-specific override machanism is now activated. (The idea comes from Waterfox-Classic project). The file ua-update.json in the