Xenstore: Guests can crash xenstored [XSA-414, CVE-2022-42309] Xenstore: Guests can create orphaned Xenstore nodes [XSA-415, CVE-2022-42310] Xenstore: guests can let run xenstored out of memory [XSA-326, CVE-2022-42311, CVE-2022-42312, CVE-2022-42313, CVE-2022-42314, CVE-2022-42315, CVE-2022-42316, CVE-2022-42317, CVE-2022-42318] Xenstore: Guests can cause Xenstore to not free temporary memory
Archive for November, 2022
Rebase to 2.5.0 —- Rebase to 2.4.9
Debian: DSA-5282-1: firefox-esr security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, spoofing or bypass of the SameSite cookie policy.
RedHat: RHSA-2022-7435:01 Moderate: Logging Subsystem 5.4.8 – Red Hat
An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2022-8502:01 Moderate: RHV Manager (ovirt-engine)
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Zend vs Laravel: Which One You Should Opt For?
Laravel and Zend are two of the most popular PHP frameworks, used by countless developers working on web applications. But choosing between them can be difficult — so we’ve created the following expert guide to help make it easier. Below, we will explore Laravel and Zend in detail, compare them based on various key factors, and provide you with the information you need to make a decision. Zend vs Laravel: What are the Advantages and Disadvantages? Developers can use PHP, a server-side scripting language, to create web applications that are either static or dynamic. Fortunately, PHP is fairly simple to…
The post Zend vs Laravel: Which One You Should Opt For? appeared first on Plesk.
WordPress 6.1.1 is now available for download. This maintenance release features several updates since the release of WordPress 6.1 on 01 November 2022. You can review a summary of the key changes in this release by visiting WordPress.org/news.
Mako could be made to denial of service if it received a specially crafted regular expression.
Debian: DSA-5281-1: nginx security update
It was discovered that parsing errors in the mp4 module of Nginx, a high-performance web and reverse proxy server, could result in denial of service, memory disclosure or potentially the execution of arbitrary code when processing a malformed mp4 file.
Debian: DSA-5280-1: grub2 security update
Several issues were found in GRUB2’s font handling code, which could result in crashes and potentially execution of arbitrary code. These could lead to by-pass of UEFI Secure Boot on affected systems.
RedHat: RHSA-2022-7950:01 Low: Image Builder security, bug fix,
An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-7954:01 Moderate: podman security and bug fix update
An update for podman is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
Debian: DSA-5279-1: wordpress security update
Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform SQL injection, create open redirects, bypass authorization access, or perform Cross-Site Request Forgery (CSRF) or Cross-Site Scripting (XSS) attacks.
Several security issues were fixed in nginx.
The 6.0.8 stable kernel update contains a number of important fixes across the tree.
The 6.0.8 stable kernel update contains a number of important fixes across the tree.
Fedora 35: webkit2gtk3 2022-e7726761c4
* Fix scrolling issues in some sites having fixed background. * Fix prolonged buffering during progressive live playback. * Fix several crashes and rendering issues. * Security fixes: CVE-2022-42799, CVE-2022-42823, CVE-2022-42824 —- * Make xdg-dbus-proxy work if host session bus address is an abstract socket. * Use a single xdg-dbus-proxy process when sandbox is enabled. * Fix high
The 6.0.8 stable kernel update contains a number of important fixes across the tree.
Several security issues were fixed in Vim.
WP Briefing: Episode 43: Openverse & Photo Directory– What Are They, and How Are They Different?
Join Josepha as she explores the differences between Openverse & Photo Directory, two resources for openly licensed media in the WordPress project.
RedHat: RHSA-2022-7927:01 Important: libksba security update
An update for libksba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-7928:01 Important: device-mapper-multipath security update
An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Fedora 37: mingw-libtasn1 2022-19056934a7
Update to 4.19.0, fixes CVE-2021-46848.
Fedora 37: mingw-expat 2022-5f1e2e9016
Update to 2.5.0, fixes CVE-2022-43680.
Debian: DSA-5278-1: xorg-server security update
It was discovered that a buffer overflow in the _getCountedString() function of the Xorg X server may result in denial of service or potentially the execution of arbitrary code.
Debian: DSA-5277-1: php7.4 security update
Multiple security issues were discovered in PHP, a widely-used open source general purpose scripting language which could result an denial of service, information disclosure, insecure cooking handling or potentially the execution of arbitrary code.
Fedora 35: mingw-expat 2022-c43235716e
Update to 2.5.0, fixes CVE-2022-43680.
Fedora 35: mingw-libtasn1 2022-061f857481
Update to 4.19.0, fixes CVE-2021-46848.
Debian: DSA-5276-1: pixman security update
Maddie Stone reported a heap-based buffer overflow flaw in pixman, a pixel-manipulation library for X and cairo, which could result in denial of service or potentially the execution of arbitrary code.
Ubuntu 5724-1: Thunderbird vulnerabilities
Several security issues were fixed in Thunderbird.