Multiple vulnerabilities have been discovered in the lrzip compression program which could result in denial of service or potentially the execution of arbitrary code.
Archive for May, 2022
Multiple security vulnerabilities were discovered in Puma, a HTTP server for Ruby/Rack applications, which could result in HTTP request smuggling or information disclosure.
PostgreSQL could be made to execute commands as the superuser.
Ubuntu 5439-1: AccountsService vulnerability
AccountsService could be made to crash or stop responding.
– fix too eager reuse of TLS and SSH connections (CVE-2022-27782) —- – fix credential leak on redirect (CVE-2022-27774) – fix auth/cookie leak on redirect (CVE-2022-27776) – fix bad local IPv6 connection reuse (CVE-2022-27775) – fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)
HTMLDOC could be made to crash or run programs if it received specially crafted HTML files.
libXfixes could be made to crash or run programs if it received specially crafted input.
Several security issues were fixed in libXrender.
RedHat: RHSA-2022-4699:01 Important: maven:3.5 security update
An update for the maven:3.5 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Security fixes for CVE-2022-1769, CVE-2022-1733, CVE-2022-1674
Update to 91.9.0
Fix for CVE-2022-26280
Debian: DSA-5144-1: condor security update
Several flaws have been discovered in HTCondor, a distributed workload management system, which allow users with only READ access to any daemon to use a different authentication method than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE,
Debian: DSA-5143-1: firefox-esr security update
Manfred Paul discovered two security issues in the Mozilla Firefox web browser, which could result in the execution of arbitrary code. For the oldstable distribution (buster), these problems have been fixed
Debian: DSA-5142-1: libxml2 security update
Felix Wilhelm reported that several buffer handling functions in libxml2, a library providing support to read, modify and write XML and HTML files, don’t check for integer overflows, resulting in out-of-bounds memory writes if specially crafted, multi-gigabyte XML
Fedora 35: php-openpsa-universalfeedcreator 2022-59f0ad964c
Update to v1.8.4.1 Security fix for CVE-2022-28919
Fedora 36: php-openpsa-universalfeedcreator 2022-a66124e04f
Update to v1.8.4.1 Security fix for CVE-2022-28919
Security fixes for CVE-2022-1769, CVE-2022-1733 —- The newest upstream commit Security fix for CVE-2022-1674
Update to .NET SDK 6.0.105 and Runtime 6.0.5 This is the May 2022 update for .NET 6. It includes fixes for multiple CVEs, including CVE-2022-29117, CVE-2022-29145 and CVE-2022-23267.
How Can You Resolve Mixed Content Warnings in WordPress Easily?
Is your WordPress website displaying the ‘mixed content’ warning? Don’t panic. This warning can strike on any site even if you have installed a Secure Socket Layer (SSL) certificate. The mixed content warning does not stop your site from showing content on a page, but it can have a negative effect on your site’s SEO ranking. That’s why you should resolve it as soon as possible. Luckily, that’s pretty easy. And in this post, we’ll show you four techniques you can use to fix mixed content problems on your WordPress website. Mixed Content Warning Explained The mixed content warning appears…
The post How Can You Resolve Mixed Content Warnings in WordPress Easily? appeared first on Plesk.
Security fixes for CVE-2022-1769, CVE-2022-1733
Oracle Security Alert for CVE-2022-21500 – 19 May 2022
Debian: DSA-5141-1: thunderbird security update
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. For the oldstable distribution (buster), these problems have been fixed
Debian: DSA-5140-1: openldap security update
Jacek Konieczny discovered a SQL injection vulnerability in the back-sql backend to slapd in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, allowing an attacker to alter the database during an LDAP search operations when a specially crafted search filter
Renewed UX of a website creation in Plesk
We’re very excited to tell you all about the improved website creation UX in Plesk, and why we invested in making it even better in 2021. Let’s face it, creating a website in Plesk was never hard. Type in your domain name, fill in a few details, and bam! In a matter of seconds, your website was ready to go. Old-timers` acquaintance: this screen has been around for the last 15 years. Easy as pie, right? Well, turns out, that the procedure was not as clear-cut for new Plesk users. Some of them got frustrated and left without discovering the…
The post Renewed UX of a website creation in Plesk appeared first on Plesk.
OpenLDAP could be made to perform arbitrary modifications to the database.
RedHat: RHSA-2022-4668:01 Moderate: OpenShift Virtualization 4.10.1 Images
Red Hat OpenShift Virtualization release 4.10.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-4690:01 Important: Red Hat OpenShift GitOps security
An update is now available for Red Hat OpenShift GitOps 1.5 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-4691:01 Important: Red Hat OpenShift GitOps security
An update is now available for Red Hat OpenShift GitOps 1.3 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-4692:01 Important: Red Hat OpenShift GitOps security
An update is now available for Red Hat OpenShift GitOps 1.4 in openshift-gitops-argocd container. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,