The latest People of WordPress story features Daniel Kossmann, from Brazil, on his journey from video games fan to community builder.
Archive for January, 2023
Several security issues were fixed in Vim.
RedHat: RHSA-2023-0553:01 Important: Red Hat JBoss Enterprise Application
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed
RedHat: RHSA-2023-0552:01 Important: Red Hat JBoss Enterprise Application
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed
RedHat: RHSA-2023-0554:01 Important: Red Hat JBoss Enterprise Application
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-0556:01 Important: Red Hat JBoss Enterprise Application
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each
Ubuntu 5834-1: Apache HTTP Server vulnerabilities
Several security issues were fixed in Apache HTTP Server.
Update to 2.53.15
Fedora 37: java-17-openjdk 2023-585aca2233
# New in release [OpenJDK 17.0.6](https://bit.ly/openjdk1706) (2023-01-17) ## CVEs Fixed – CVE-2023-21835 – CVE-2023-21843 ## Security Fixes – JDK-8286070: Improve UTF8 representation – JDK-8286496: Improve Thread labels – JDK-8287411: Enhance DTLS performance – JDK-8288516: Enhance font creation – JDK-8289350: Better media supports – JDK-8293554: Enhanced DH Key Exchanges
This update contains rebuilds of all Rust applications against versions of the libgit2-sys crate that ship fixes for CVE-2022-24765 and CVE-2022-29187 in the bundled copies of libgit2. —- Updates `pore` to 0.1.8 – Speed up `update_remote_refs` – Fall back to `/etc/pore.toml` if it exists.
RedHat: RHSA-2023-0450:01 Moderate: OpenShift Container Platform 4.12.1
Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0540:01 Important: Red Hat OpenShift Service Mesh 2.1.6
Red Hat OpenShift Service Mesh 2.1.6 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-0449:01 Important: OpenShift Container Platform 4.12.1
Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-0542:01 Important: Red Hat OpenShift Service Mesh 2.3.1
Red Hat OpenShift Service Mesh 2.3.1 Containers Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-0544:01 Important: Red Hat Camel for Spring Boot 3.14.5
A patch is now available for Camel for Spring Boot 3.14.5. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact
RedHat: RHSA-2023-0530:01 Important: libksba security update
An update for libksba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-0536:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Several security issues were fixed in Sudo.
WP Briefing: Episode 48: What Does Concluding a Gutenberg Phase Really Mean?
Gutenberg’s second phase is ending. Join Josepha as she reflects on what concluding a phase means in the project.
Update to 1.3.2 (CVE-2022-29187, CVE-2022-24765)
Fedora 37: rubygem-git 2023-e3985c2b3b
* CVE-2022-47318
Debian: DSA-5334-1: varnish security update
Martin van Kervel Smedshammer discovered that varnish, a state of the art, high-performance web accelerator, is prone to a HTTP/2 request forgery vulnerability.
Debian: DSA-5332-1: git security update
Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell.
USN 5823-1 introduced a regression in MySQL.
Debian: DSA-5333-1: tiff security update
Several buffer overflow, divide by zero or out of bounds read/write vulnerabilities were discovered in tiff, the Tag Image File Format (TIFF) library and tools, which may cause denial of service when processing a crafted TIFF image.
Debian: DSA-5331-1: openjdk-11 security update
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing. For the stable distribution (bullseye), these problems have been fixed in
Fedora 36: rust-libgit2-sys 2023-055b389109
Update to version 0.13.5 (includes bundled libgit2 v1.4.5 with the latest security fixes).
Fedora 37: rust-libgit2-sys0.12 2023-129fd06006
Update bundled libgit2 to version 1.3.2 for the latest security fixes. Neither the 0.12 branch libgit2-sys nor the 1.3 branch of libgit2 branch are still supported upstream, so this is the best we can do until packages are ported to newer versions of the libgit2-sys crate.
Fedora 37: rust-libgit2-sys 2023-db96a62414
Update to version 0.13.5 (includes bundled libgit2 v1.4.5 with the latest security fixes).
Fedora 36: rust-libgit2-sys0.12 2023-07cf2ae114
Update bundled libgit2 to version 1.3.2 for the latest security fixes. Neither the 0.12 branch libgit2-sys nor the 1.3 branch of libgit2 branch are still supported upstream, so this is the best we can do until packages are ported to newer versions of the libgit2-sys crate.