GMP could be made to crash if it received specially crafted input.
Archive for October, 2022
Debian: DSA-5252-1: libreoffice security update
It was discovered that insufficient validation of “vnd.libreoffice.command” URI schemes could result in the execution of arbitrary macro commands.
Ubuntu 5671-1: AdvanceCOMP vulnerabilities
Several security issues were fixed in AdvanceCOMP.
RedHat: RHSA-2022-6916:01 Important: Red Hat AMQ Broker 7.10.1 release and
Red Hat AMQ Broker 7.10.1 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6921:01 Important: expat security update
An update for expat is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6805:01 Important: OpenShift Container Platform 4.10.36
Red Hat OpenShift Container Platform release 4.10.36 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Security fix for CVE-2022-2476
WordPress 6.1 Release Candidate 1 (RC1) Now Available
The first release candidate (RC1) for WordPress 6.1 is now available! This is an important milestone in the 6.1 release cycle. “Release Candidate” means that this version of WordPress is ready for release! Before the official release date, time is set aside for the community to perform final reviews and help test.
.NET 6 could be made to execute arbitrary code.
RedHat: RHSA-2022-6890:01 Important: OpenShift Virtualization 4.8.7 Images
Red Hat OpenShift Virtualization release 4.8.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6872:01 Important: kernel security update
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6875:01 Important: kpatch-patch security update
An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Podcast | Making WP-CLI Work for You with Alain Schlesser
Welcome back to the Official Plesk Podcast, Next Level Ops! This week we’re taking a deep dive into WP-CLI, a popular tool for our WordPress community! WP-CLI is a command-line interface that is able to execute WordPress code, as well as update and manage sites, and so much more. So while you’re locked into specific use cases using the Dashboard (namely the ones the Core team thinks of), WP-CLI is much more expressive and scalable. For this episode, we’re joined by Alain Schlesser, WP-CLI wizard and master software engineer. He’s the Senior Engineer at XWP; but he also maintains WP-CLI…
The post Podcast | Making WP-CLI Work for You with Alain Schlesser appeared first on Plesk.
Fedora 36: rubygem-pdfkit 2022-3ec8272e72
Update to 0.8.7. This new release fixes CVE-2022-25765.
Some stability fixes. —- Update to 2.53.14 Note that besides the ordinary builds for the current Fedora and EPEL branches, there is an additional distro- independed build available at https://buc.fedorapeople.org/seamonkey . So if you have friends who use other Linux distro, but that distro does not provide SeaMonkey yet, you can recommend it for them.
Fedora 35: rubygem-pdfkit 2022-6da143f1a2
Update to 0.8.7. This new release fixes CVE-2022-25765.
Ubuntu 5669-2: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5669-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5668-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Security fix for CVE-2022-38784
Update to the September 2022 update release of .NET Core 3.1 Release Notes: https://github.com/dotnet/core/blob/main/release-notes/3.1/3.1.29/3.1.29.md This includes a fix for CVE-2022-38013
Update to the September 2022 update release of .NET Core 3.1 Release Notes: https://github.com/dotnet/core/blob/main/release-notes/3.1/3.1.29/3.1.29.md This includes a fix for CVE-2022-38013
Fedora 36: python-joblib 2022-c0bfe37ae5
Security fix for CVE-2022-21797
Ubuntu 5663-1: Thunderbird vulnerabilities
Several security issues were fixed in Thunderbird.
**Version 3.4.3** (2022-09-28) * Fix a security issue on filesystem loader (possibility to load a template outside a configured directory)
Some stability fixes. —- Update to 2.53.14 Note that besides the ordinary builds for the current Fedora and EPEL branches, there is an additional distro- independed build available at https://buc.fedorapeople.org/seamonkey . So if you have friends who use other Linux distro, but that distro does not provide SeaMonkey yet, you can recommend it for them.
Security fix for CVE-2022-38784
Rebase to 2.4.9
RedHat: RHSA-2022-6838:01 Important: expat security update
An update for expat is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2022-6839:01 Important: squid security update
An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability