This is the August 2022 monthly update for .NET Core 3.1. This updates the .NET Core 3.1 SDK to 3.1.422 and Runtime to 3.1.28. This update includes a fix for CVE 2022-34716.
Archive for August, 2022
Debian: DSA-5218-1: zlib security update
Evgeny Legerov reported a heap-based buffer overflow vulnerability in the inflate operation in zlib, which could result in denial of service or potentially the execution of arbitrary code if specially crafted input is processed.
RedHat: RHSA-2022-6188:01 Important: Node Maintenance Operator 4.11.1
An update for node-maintenance-must-gather-container, node-maintenance-operator-bundle-container, and node-maintenance-operator-container is now available for Node Maintenance Operator 4.11 for RHEL 8. This Operator is delivered by Red Hat Workload
Fedora 36: java-1.8.0-openjdk-aarch32 2022-bada1dbc10
8u345 update
RedHat: RHSA-2022-6184:01 Important: Self Node Remediation Operator 0.4.1
This is an updated release of the Self Node Remediation Operator. The Self Node Remediation Operator replaces the Poison Pill Operator, and is delivered by Red Hat Workload Availability. Red Hat Product Security has rated this update as having a security impact
RedHat: RHSA-2022-6187:01 Important: Node Health Check Operator 0.3.1
An update for node-healthcheck-operator-bundle-container and node-healthcheck-operator-container is now available for Node Healthcheck Operator 0.3 for RHEL 8. This Operator is delivered by Red Hat Workload Availability.
This is the monthly update for .NET for August 2022. This updates the .NET SDK to 6.0.108 and .NET Runtime to 6.0.8. This update includes a fix for CVE 2022-34716.
Ubuntu 5582-1: Linux kernel (Azure CVM) vulnerabilities
Several security issues were fixed in the Linux kernel.
RedHat: RHSA-2022-6158:01 Moderate: php:7.4 security update
An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-6161:01 Important: systemd security update
An update for systemd is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6165:01 Important: thunderbird security update
An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2022-6166:01 Important: thunderbird security update
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6172:01 Important: rsync security update
An update for rsync is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6176:01 Important: firefox security update
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Firefox could be made to crash or run programs as your login if it opened a malicious website.
Debian: DSA-5217-1: firefox-esr security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.
RedHat: RHSA-2022-6156:01 Important: Red Hat OpenShift Data Foundation
Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact
RedHat: RHSA-2022-6163:01 Important: systemd security update
An update for systemd is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Ubuntu 5578-2: Open VM Tools vulnerability
open-vm-tools could be made to run programs as an administrator.
Ubuntu 5580-1: Linux kernel (AWS) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5579-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Debian: DSA-5216-1: libxslt security update
Nick Wellnhofer discovered that the xsltApplyTemplates function in libxslt, an XSLT processing runtime library, is prone to a use-after-free flaw, resulting in a denial of service, or potentially the execution of arbitrary code if a specially crafted file is
Ubuntu 5474-2: Varnish Cache regression
Varnish Cache could be made to restart if it received specially crafted input.
Twisted could be made to expose sensitive information over the network.
To save time for what matters most, we have developed .NET Toolkit, a Plesk extension that makes hosting .NET applications a breeze. So, what can it do, you ask? Manage installed versions of the ASP.NET Core Runtime. Create a website running on ASP.NET Core with just a few clicks. Manage environment variables. View logs of ASP.NET Core applications. Restart the application. Have we caught your interest? Let us walk you through the process of adding your .NET application in Plesk. Why do I need Plesk on my server? Before we start, you may want to ask, “What the hell is…
The post .NET Application Hosting in Plesk appeared first on Plesk.
Debian: DSA-5215-1: open-vm-tools security update
A vulnerability was discovered in open-vm-tools, an open source implementation of VMware Tools, allowing an unprivileged local guest user to escalate their privileges as root user in the virtual machine.
Ubuntu 5578-1: Open VM Tools vulnerability
open-vm-tools could be made to run programs as an administrator.
Ubuntu 5577-1: Linux kernel (OEM) vulnerabilities
Several security issues were fixed in the Linux kernel.
patchlevel 213 Security fixes for CVE-2022-2819, CVE-2022-2816, CVE-2022-2817
RedHat: RHSA-2022-6053:01 Moderate: OpenShift Container Platform 4.7.56
Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which