Ubuntu 5493-1: Linux kernel vulnerability
The system could be made to crash under certain conditions.
The system could be made to crash under certain conditions.
It was discovered that the c_rehash script included in OpenSSL did not sanitise shell meta characters which could result in the execution of arbitrary commands.
https://www.mediawiki.org/wiki/Release_notes/1.37#MediaWiki_1.37.2
This is the June 2022 monthly release for .NET 6. This updates .NET SDK to 6.0.106 and Runtime to 6.0.6. It includes at least one known security fix. Upstream release notes: https://github.com/dotnet/core/blob/main/release- notes/6.0/6.0.6/6.0.6.md
This is the June 2022 monthly release for .NET 6. This updates .NET SDK to 6.0.106 and Runtime to 6.0.6. It includes at least one known security fix. Upstream release notes: https://github.com/dotnet/core/blob/main/release- notes/6.0/6.0.6/6.0.6.md
Security fix for CVE-2015-20107
An update is now available for Red Hat OpenShift GitOps 1.3 on OpenShift 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
An update is now available for Red Hat OpenShift GitOps 1.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
New upstream version 2022.5.17
Rebuild for ntfs-3g CVE
Vim could be made to crash if it opened a specially crafted file.
USN-5487-1 introduced a regression in Apache HTTP Server.
An update is now available for Red Hat build of Eclipse Vert.x. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For
USN-5487-1 introduced a regression in Apache.
– Update to 3.8.0. Fixes rhbz#1948196. – Mitigate CVE-2022-1996.
– Update to 3.8.0. Fixes rhbz#1948196. – Mitigate CVE-2022-1996.
Security fix for CVE-2022-1292 Upgrade to 1.1.1o, rhbz#2095817. See https://www.openssl.org/news/secadv/20220503.txt.
Update to 42.3 – main: Hotfix to workaround gtk #4880 (affects Save As dialogs on X11 primarily) – config: Add GNOME 42+ compatibility for dark mode, and fetch dark settings from portal if possible – widget: Properly update highlights upon resize – find-replace: Remove spurious g_object_ref() call
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
Matthias Gerstner discovered that the –join option of Firejail, a sandbox to restrict an application environment, was susceptible to local privilege escalation to root.
Email is an incredibly important medium for communication, whether it’s used for staying in touch with friends or for business marketing purposes. However, the sheer quantity of spam that exists in the emailsphere can be overwhelming, sometimes turning the emails you actually want to see into needles in a haystack. This issue of course affects all of us, but with v104 we’re introducing some new features to help combat overall inbox fatigue. These features were …
The post Mail Improvements In v104 first appeared on cPanel Blog.
An update for puppet-firewall is now available for Red Hat OpenStack Platform 16.2.3 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
An update for python-django20 is now available for Red Hat OpenStack Platform 16.2.3 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
An update for openstack-barbican is now available for Red Hat OpenStack Platform 16.2.3 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Squid could be made to crash if it received specially crafted network traffic.
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which
CVE fixes for 2022-06-06 Includes: CVE-2022-28736 CVE-2022-28735 CVE-2022-28734 CVE-2022-28733 CVE-2021-3697 CVE-2021-3696 CVE-2021-3695 Moderate/high, some network access. Update! Upstream disclosure with more information: https://lists.gnu.org/archive/html/grub-devel/2022-06/msg00035.html
Update gh to 2.12.1 —- Update to 2.12.0
Red Hat OpenShift Container Platform release 3.11.715 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11.
58 queries. 8.75 mb Memory usage. 1.293 seconds.