– put the font back in /boot for now Yes, this bloats size by a couple meg. Hopefully this won’t cause problems for anyone and everyone can be okay with this CVE fix update. —- – Adjust the way we provide unicode.pf2 for post-CVE lockdown policy —- Two font-related CVE updates (CVE-2022-2601 and CVE-2022-3775). For more information, see [upstream’s
Archive for November, 2022
Update to 2.8.1 (CVE-2022-39282, CVE-2022-39283).
The latest People of WordPress story features Huanyi Chuang, from #Taiwan, on his journey to become a digital marketer and front end developer.
Ubuntu 5752-1: Linux kernel (Azure CVM) vulnerabilities
Several security issues were fixed in the Linux kernel.
The Plesk HoliDeals Calendar is back (Part 1)
The Plesk HoliDeals Calendar is back! You heard it. We are once again funneling a sizeable chunk of our next-level Plesk portfolio into our HoliDeals, delivering 50% discounts on yearly licenses to drive your business forward into the new year. For 24 days, starting December the 1st, Plesk offers 24 giveaways, including extensions, feature packs, toolkits, and licenses… in short, all the good stuff to rock your toolbox and turn the tide with Plesk on your side. Follow the HoliDeals on our dedicated page. As we have plenty in store for you this year, we shall begin by covering the…
The post The Plesk HoliDeals Calendar is back (Part 1) appeared first on Plesk.
GnuTLS could be made to crash if it received specially crafted network traffic from an authenticated client.
pixman could be made to crash or run programs if it processed specially crafted input.
**MariaDB 10.5.18 & Galera 26.4.13** Release notes: https://mariadb.com/kb/en/mdb-10-5-18-rn/
**MariaDB 10.5.18 & Galera 26.4.13** Release notes: https://mariadb.com/kb/en/mdb-10-5-18-rn/
Ubuntu 5749-1: libsamplerate vulnerability
libsamplerate could cause a crash if it processed a specially crafted audio file.
How to Enable 360 Monitoring Inside Plesk
Website or server monitoring is important to keep you as their owner informed when something goes wrong. For example, your online shop stops working. In most cases, it takes several hours before the site owners realize something’s wrong. Online shops can lose many orders in the meantime and SEO ranking can suffer, too. You have two options when it comes to monitoring your website: local monitoring (on the same server as your website), or external monitoring. Local monitoring is usually included in the price of web hosting, while external monitoring comes with additional costs. But when there are issues not…
The post How to Enable 360 Monitoring Inside Plesk appeared first on Plesk.
RedHat: RHSA-2022-8669:01 Important: krb5 security update
An update for krb5 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-8673:01 Important: kernel-rt security and bug fix update
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-8679:01 Moderate: usbguard security update
An update for usbguard is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-8680:01 Moderate: 389-ds:1.4 security update
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-8686:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Fedora 36: python-virtualbmc 2022-72b8efd577
Security fix for CVE-2022-44020
Fedora 37: python-virtualbmc 2022-471e14677d
Security fix for CVE-2022-44020
RedHat: RHSA-2022-8626:01 Moderate: OpenShift Container Platform 4.11.17
Red Hat OpenShift Container Platform release 4.11.17 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11.
Ubuntu 5746-1: HarfBuzz vulnerability
HarfBuzz could be made to crash if it received specially crafted input.
Debian: DSA-5291-1: mujs security update
Multiple security issues were discovered in MuJS, a lightweight JavaScript interpreter, which could result in denial of service and potentially the execution of arbitrary code.
RedHat: RHSA-2022-8652:01 Important: Red Hat Fuse 7.11.1 release and
A minor version update (from 7.11 to 7.11.1) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact
WP Briefing: Episode 44: Minors, Majors, and Why We Have So Many Releases
Hear Josepha Haden Chomphosy highlight the role of manor and minor releases in the WordPress open source project in this episode.
shadow could be made to overwrite files.
We’re happy to announce that WP Toolkit v6.0 is now available and it comes with one of the biggest product changes we have ever introduced: the long awaited REST API. Apart from this game-changer, our latest release also fulfills a number of popular customer requests, so without further ado, let’s dive into details. REST API Many of our partners have been requesting the WP Toolkit API for quite some time. Some expressed the desire to use the API for integration with WP Toolkit to automate their user flow. Others wanted to build their own solution on top of WP Toolkit.…
The post WP Toolkit 6.0 Release Now Available appeared first on Plesk.
Debian: DSA-5290-1: commons-configuration2 security update
Apache Commons Configuration, a Java library providing a generic configuration interface, performs variable interpolation, allowing properties to be dynamically evaluated and expanded. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that
Debian: DSA-5289-1: chromium security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code. For the stable distribution (bullseye), this problem has been fixed in
Fedora 35: drupal7-i18n 2022-73e61f4c0b
– https://www.drupal.org/project/i18n/releases/7.x-1.31 – https://www.drupal.org/project/i18n/releases/7.x-1.30 – https://www.drupal.org/project/i18n/releases/7.x-1.29 – https://www.drupal.org/project/i18n/releases/7.x-1.28 – https://www.drupal.org/project/i18n/releases/7.x-1.27 – [SA-
– put the font back in /boot for now Yes, this bloats size by a couple meg. Hopefully this won’t cause problems for anyone and everyone can be okay with this CVE fix update. —- – Adjust the way we provide unicode.pf2 for post-CVE lockdown policy —- Two font-related CVE updates (CVE-2022-2601 and CVE-2022-3775). For more information, see [upstream’s
Fedora 36: python-slixmpp 2022-20a2dbdd45
Security fix for CVE-2022-45197