Several security issues were fixed in Libxslt.
Archive for August, 2022
Ubuntu 5575-1: Libxslt vulnerabilities
Several security issues were fixed in Libxslt.
ARM Architecture Keeps Trending in 2022
Today we are pleased to announce that Plesk offers official support for ARM architecture Since the release of Plesk Obsidian 18.0.46, Plesk Panel is available and can be installed on Ubuntu 22 with ARM architecture. You can get a VPS with Plesk Panel on Graviton2 processors with one click, using Plesk AWS AMI image or an Oracle Cloud Marketplace. By deploying the Plesk Panel on VPSes with ARM CPUs, you can reduce server resource costs while maintaining high performance. By deploying Plesk on VPSes with ARM CPUs, you can reduce server resource costs while maintaining high performance. With the release of Plesk Obsidian 18.0.41, we announced a technology…
The post ARM Architecture Keeps Trending in 2022 appeared first on Plesk.
RedHat: RHSA-2022-6119:01 Moderate: podman security and bug fix update
An update for podman is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Exim could be made to crash of execute arbitrary code if it received a specially crafted input.
Fedora 35: community-mysql 2022-9178229cd7
**MySQL 8.0.30** Changes: Native OpenSSL 3 support Log-rotate file fixed – it now has correct log location, but has to be enabled manually https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-30.html
Fedora 36: community-mysql 2022-7197cef91f
**MySQL 8.0.30** Changes: Native OpenSSL 3 support Log-rotate file fixed – it now has correct log location, but has to be enabled manually https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-30.html
Debian: DSA-5214-1: kicad security update
Multiple buffer overflows were discovered in Kicad, a suite of programs for the creation of printed circuit boards, which could result in the execution of arbitrary code if malformed Gerber/Excellon files.
Fedora 35: trafficserver 2022-9832c0c04b
Update to 9.1.3, resolves CVE-2022-25763, CVE-2022-31779, CVE-2021-37150, CVE-2022-28129, CVE-2022-31780
Fedora 36: trafficserver 2022-23043f5a0b
Update to 9.1.3, resolves CVE-2022-25763, CVE-2022-31779, CVE-2021-37150, CVE-2022-28129, CVE-2022-31780
rsync could be made to crash or run programs if it received specially crafted input.
RedHat: RHSA-2022-6051:01 Important: Logging Subsystem 5.5.0 – Red Hat
An update is now available for RHOL-5.5-RHEL-8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2022-6113:01 Important: Red Hat Application Interconnect 1.0
Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites.
Ubuntu 5572-1: Linux kernel (AWS) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5571-1: PostgreSQL vulnerability
PostgreSQL could be made to run programs when creating or updating extensions.
Debian: DSA-5213-1: schroot security update
Julian Gilbey discovered that schroot, a tool allowing users to execute commands in a chroot environment, had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.
Fedora 35: microcode_ctl 2022-b7d8dcefc5
– Update to upstream 2.1-37. 20220809 – Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x100015d up to 0x100015e; – Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from revision 0x2006d05 up to 0x2006e05; – Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000363 up to 0xd000375; – Update of 06-7a-01/0x01 (GLK B0) microcode
2.6.7
lsi53c895a: Do not abort when DMA requested and no data queued (#552) lsi53c895a: Fix use-after-free in lsi_do_msgout (CVE-2022-0216) (rhbz#2070902)
New version 3.2.5 Fix for CVE-2022-29154, CVE-2022-37434
zlib could be made to crash or run programs if it received specially crafted input.
Debian: DSA-5212-1: chromium security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
USN-5526-1 introduced a regression in PyJWT.
Following GDPR and Cookie Regulations on Your Sites
General Data Protection Regulation (GDPR) came into force nearly four years ago, but the ways it is understood and applied in practice are still evolving. It’s been on the news that not everyone succeeded in making themselves compliant – in January, the French regulatory authority fined Google and Facebook (in the sum of €150 million and €60 million, respectively) for violating cookie laws. It is worth noting that Google has already been fined once for failing to follow cookie regulations (the earlier fine was in the sum of €100 million). The topic of cookie use draws more and more attention,…
The post Following GDPR and Cookie Regulations on Your Sites appeared first on Plesk.
Update to yara-4.2.3 —- Update to 4.2.0 —- Update to 4.2.2
Update to yara-4.2.3 —- Update to 4.2.0 —- Update to 4.2.2
Debian: DSA-5210-1: webkit2gtk security update
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-32792
Debian: DSA-5211-1: wpewebkit security update
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-32792
Debian: DSA-5209-1: net-snmp security update
Yu Zhang and Nanyu Zhong discovered several vulnerabilities in net-snmp, a suite of Simple Network Management Protocol applications, which could result in denial of service or the execution of arbitrary code.
Debian: DSA-5208-1: epiphany-browser security update
Michael Catanzaro discovered a buffer overflow in the Epiphany web browser. For the stable distribution (bullseye), this problem has been fixed in version 3.38.2-1+deb11u3.