– Update to 109.0
Archive for January, 2023
Sudo could be made to possibly edit arbitrary files if it received a specially crafted input.
Debian: DSA-5322-1: firefox-esr security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.
Several security issues were fixed in Sudo.
RedHat: RHSA-2023-0201:01 Moderate: java-11-openjdk security update
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0202:01 Moderate: java-11-openjdk security and bug fix
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0198:01 Moderate: java-11-openjdk security update
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0199:01 Moderate: java-11-openjdk security update
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0190:01 Moderate: java-17-openjdk security update
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0196:01 Moderate: java-11-openjdk security update
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0192:01 Moderate: java-17-openjdk security and bug fix
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Debian: DSA-5321-1: sudo security update
Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle ‘–‘ to separate the editor and arguments from files to edit. A local user permitted to edit certain
Security fix for CVE-2022-46391
Security fix for CVE-2022-46391
Several security issues were fixed in Git.
Oracle Critical Patch Update Advisory – January 2023
Several security issues were fixed in libXpm.
RedHat: RHSA-2023-0189:01 Moderate: Red Hat AMQ Streams 2.3.0 release and
Red Hat AMQ Streams 2.3.0 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0187:01 Moderate: kernel security update
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Ruby could allow for internet traffic to be modified if a vulnerable application processed malicious user input.
Debian: DSA-5320-1: tor security update
A logic error was discovered in the implementation of the “SafeSocks” option of Tor, a connection-based low-latency anonymous communication system, which did result in allowing unsafe SOCKS4 traffic to pass.
WP Toolkit 6.1 Release… & Introducing WP Toolkit Deluxe
WP Toolkit v6.1 is the first major WP Toolkit release out in 2023, starting the year with a bang. And we are also excited to announce the release of the much-anticipated WP Toolkit Deluxe! Can’t wait? Let’s dive inside this major update: Smart PHP Updates Remember the Smart Updates feature? Its younger cousin is now here: the name is Smart PHP Updates, and it helps users check how your site will work on a different PHP versions: The problem this feature is solving is deceptively simple: PHP versions are constantly getting EOLed, and using a PHP version that’s not supported…
The post WP Toolkit 6.1 Release… & Introducing WP Toolkit Deluxe appeared first on Plesk.
Ubuntu 5795-2: Net-SNMP vulnerabilities
Several security issues were fixed in Net-SNMP.
Letter from WordPress’ Executive Director, 2022
If Phases 1 and 2 had a “blocks everywhere” vision, think of Phase 3 with more of a “works with the way you work” vision.
WP Briefing: Episode 47: Letter from the Executive Director
Hear from WordPress Executive Director Josepha Haden Chomphosy on her vision for the open source project in 2023.
Hidden Email Addresses in Phishing Kits
Ready-to-go phishing kits make it quick and easy for novice criminals to deploy new phishing sites and receive stolen credentials.
Phishing kits are typically ZIP files containing web pages, PHP scripts and images that convincingly impersonate genuine websites. Coupled with simple configuration files that make it easy to choose where stolen credentials are sent, criminals can upload and install a phishing site with relatively little technical knowledge. In most cases, the credentials stolen by these phishing sites are automatically emailed directly to the criminals who deploy the kits.
However, the criminals who originally authored these kits often include extra code that surreptitiously emails a copy of the stolen credentials to them. This allows a kit’s author to receive huge amounts of stolen credentials while other criminals are effectively deploying the kit on their behalf. This undesirable functionality is often hidden by obfuscating the kit’s source code, or by cleverly disguising the nefarious code to look benign. Some kits even hide code inside image files, where it is very unlikely to be noticed by any of the criminals who deploy the kits.
Netcraft has analysed thousands of phishing kits in detail and identified the most common techniques phishing kit authors use to ensure that they also receive a copy of any stolen credentials via email.
The Motivation Behind Creating Deceptive Phishing Kits
When a phishing kit is deployed, the resultant phishing site will convincingly impersonate a financial institution or other target in order to coax victims into submitting passwords, credit card numbers, addresses, or other credentials. These details will occasionally be logged on the server, but more often than not, are emailed directly to the criminals who install these phishing kits.
RedHat: RHSA-2023-0173:01 Moderate: libxml2 security update
An update for libxml2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-0168:01 Important: dpdk security update
An update for dpdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Fedora 37: kernel-tools 2023-f4f9182dc8
The 6.1.5 stable kernel rebase contains new features, enhanced hardware support, and a number of important fixes across the tree.
Fedora 37: kernel-headers 2023-f4f9182dc8
The 6.1.5 stable kernel rebase contains new features, enhanced hardware support, and a number of important fixes across the tree.