qga/win32: Fix local privilege escalation issue (CVE-2023-0664) (rhbz#2175700)
Archive for March, 2023
Fedora 38: rubygem-rmagick 2023-f992309b7e
– Fix missing epoch in ImageMagick-heic requires (#2181176) – Update ImageMagick to 7.1.1.4 (#2176749) – Add support to libheif and add html docs – Rebuild rubygem-rmagick
Ubuntu 5978-1: Linux kernel (OEM) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5977-1: Linux kernel (OEM) vulnerabilities
Several security issues were fixed in the Linux kernel.
RedHat: RHSA-2023-1409:01 Moderate: OpenShift Container Platform 4.12.9
Red Hat OpenShift Container Platform release 4.12.9 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Debian: DSA-5379-1: dino-im security update
Kim Alvefur discovered that insufficient message sender validation in dino-im, a modern XMPP/Jabber client, may result in manipulation of entries in the personal bookmark store without user interaction via a specially crafted message. Additionally an attacker can take advantage
Ubuntu 5974-1: GraphicsMagick vulnerabilities
Several security issues were fixed in GraphicsMagick.
Ubuntu 5973-1: url-parse vulnerabilities
Several security issues were fixed in url-parse.
With 6,000+ participants, 250+ speakers, and 150+ partners from 65 countries, Cloudfest is bigger and bolder than the rest. Therefore, we were eager to be present this year to continue our tradition of sponsoring and attending the world’s #1 Cloud Industry event. Cloudfest 2023, what a ride! This year, we again gathered our heads and resources at the unique and colorful Europa Park in Germany from the 20th until the 23rd of March, sharing with partners and the community the power of innovation and the solutions to make a digital business work from end to end. Did we go all-in…
The post WebPros at CloudFest 2023 appeared first on Plesk.
WP Briefing: Episode 52: Workflows and Phase Three Visioning with Special Guest Héctor Prieto
On this week’s episode, special guest Héctor Prieto joins Josepha in a discussion about phase three and why it’s more than collaborative editing.
RedHat: RHSA-2023-1470:01 Important: kernel security, bug fix,
An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-1468:01 Important: kernel security, bug fix,
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
– fix SSH connection too eager reuse still (CVE-2023-27538) – fix HSTS double- free (CVE-2023-27537) – fix GSS delegation too eager connection re-use (CVE-2023-27536) – fix FTP too eager connection reuse (CVE-2023-27535) – fix SFTP path ~ resolving discrepancy (CVE-2023-27534) – fix TELNET option IAC injection (CVE-2023-27533)
update to 111.0.5563.110. Fixes the following security issues: CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534
3 security issues (#2180425) x86 shadow plus log-dirty mode use-after-free [XSA-427, CVE-2022-42332] x86/HVM pinned cache attributes mis-handling [XSA-428, CVE-2022-42333, CVE-2022-42334] x86: speculative vulnerability in 32bit SYSCALL path [XSA-429, CVE-2022-42331]
3 security issues (#2180425) x86 shadow plus log-dirty mode use-after-free [XSA-427, CVE-2022-42332] x86/HVM pinned cache attributes mis-handling [XSA-428, CVE-2022-42333, CVE-2022-42334] x86: speculative vulnerability in 32bit SYSCALL path [XSA-429, CVE-2022-42331]
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.
update to 111.0.5563.110. Fixes the following security issues: CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534
Rebuild for CVE-20220-{3064,41717,41723}
LinusTechTips YouTube channels hacked to promote cryptoscams
The hijacking of YouTube accounts to promote bogus cryptocurrency schemes is nothing new. At Netcraft, we’ve previously blogged about the scale of cryptocurrency scams, and we saw attacks on at least 2,000 distinct IP addresses every month in the past year. Cryptocurrency-themed attacks remain popular with cybercriminals, but yesterday we had the opportunity to observe the recent high-profile attack on LinusTechTips as it unfolded.
This blog post explains what we saw, and how we protected our users from the scam sites hours before the compromised channels were taken down. All times in this post are GMT.
Several security issues were fixed in graphviz.
Rebuild for CVE-20220-{3064,41717,41723}
Update to 1.14.4 * Fix CVE-2023-28100 and CVE-2023-28101
Ubuntu 5970-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5969-1: gif2apng vulnerabilities
Several security issues were fixed in gif2apng.
RedHat: RHSA-2023-1448:01 Moderate: Red Hat OpenShift Service Mesh
Red Hat OpenShift Service Mesh Containers for 2.3.2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-1453:01 Moderate: Red Hat OpenShift GitOps security update
An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-1452:01 Moderate: Red Hat OpenShift GitOps security update
An update is now available for Red Hat OpenShift GitOps 1.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-1454:01 Moderate: Red Hat OpenShift GitOps security update
An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
Debian: DSA-5377-1: chromium security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.