Security fix for CVE-2023-0049
Archive for January, 2023
Ubuntu 5799-1: Linux kernel (OEM) vulnerability
The system could be made to crash or run programs as an administrator.
– Update to 2.28.2 Release notes: https://github.com/Mbed- TLS/mbedtls/releases/tag/v2.28.2
Debian: DSA-5312-1: libjettison-java security update
Several flaws have been discovered in libjettison-java, a collection of StAX parsers and writers for JSON. Specially crafted user input may cause a denial of service via out-of-memory or stack overflow errors.
Ubuntu 5793-4: Linux kernel (IBM) vulnerabilities
Several security issues were fixed in the Linux kernel.
Debian: DSA-5313-1: hsqldb security update
It was found that those using java.sql.Statement or java.sql.PreparedStatement in hsqldb, a Java SQL database, to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The
RedHat: RHSA-2023-0058:01 Important: kernel security update
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Ubuntu 5793-3: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
WordPress is Turning 20: Let’s Celebrate!
2023 marks the 20th year of WordPress. Read on to learn about how WordPress is celebrating this milestone.
Ubuntu 5791-3: Linux kernel (Azure) vulnerabilities
Several security issues were fixed in the Linux kernel.
w3m could be made to crash or run programs as your login if it opened a malicious website.
RedHat: RHSA-2023-0032:01 Important: OpenShift Container Platform 4.10.47
Red Hat OpenShift Container Platform release 4.10.47 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10.
USN-5782-1 caused some minor regressions in Firefox.
Update to 43.2
RedHat: RHSA-2023-0050:01 Moderate: nodejs:14 security, bug fix,
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0045:01 Important: tigervnc security update
An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-0049:01 Moderate: grub2 security update
An update for grub2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
w3m could be made to crash or run programs as your login if it opened a malicious website.
Ubuntu 5795-1: Net-SNMP vulnerabilities
Net-SNMP could be made to crash if it received specially crafted network traffic.
Podcast | 2022 Industry Trends (and How to Get Ahead in 2023)
Welcome to the season finale of Season 3 of the Official Plesk Podcast! So what’s on the agenda to wrap up an incredible year in technology? The online landscape has seen an incredible transformation over the last few years, where more businesses than ever were forced to create eCommerce websites out of necessity – they had to sell online in order to survive. But now, as things get back to normal after the Covid-19 pandemic, we take a look at what has stayed, and what fell by the wayside. And no one is better positioned to do that than Robert…
The post Podcast | 2022 Industry Trends (and How to Get Ahead in 2023) appeared first on Plesk.
Debian: DSA-5311-1: trafficserver security update
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in HTTP request smuggling, cache poisoning or denial of service.
Security fix for CVE-2022-45061: CPU denial of service via inefficient IDNA decoder
Ubuntu 5794-1: Linux kernel (AWS) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5793-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5792-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5791-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
RedHat: RHSA-2022-9111:01 Important: OpenShift Container Platform 4.9.54
Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-9110:01 Important: OpenShift Container Platform 4.9.54
Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Several security issues were fixed in curl.
Ubuntu 5789-1: Linux kernel (OEM) vulnerabilities
Several security issues were fixed in the Linux kernel.