Ubuntu 6256-1: Linux kernel (IoT) vulnerabilities
Several security issues were fixed in the Linux kernel.
Several security issues were fixed in the Linux kernel.
Several security issues were fixed in the Linux kernel.
It was discovered that Curl performed incorrect file path handling when saving cookies to files, which could lead to the creation or overwriting of files.
Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.5 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact
Several security issues were fixed in the Linux kernel.
An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Update to 102.13.0 ; https://www.mozilla.org/en-US/security/advisories/mfsa2023-24/ ; https://www.thunderbird.net/en-US/thunderbird/102.13.0/releasenotes/
version 0.29.1 fixes CVE-2008-2383
Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in “Zen 2” CPUs may not be written to 0 correctly. This flaw allows an attacker to leak register contents across concurrent processes, hyper threads and virtualized guests.
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions, information disclosure, reduced cryptographic strength of the AES implementation, directory traversal or denial of service.
WordPress 6.3 RC2 is ready for download and testing. Reaching this part of the release cycle is a key milestone. While release candidates are considered ready for final release, additional testing and use by the community can only make it better.
Avahi could be made to crash if it received specially crafted DBus traffic.
Django could be made to consume resources if it received specially crafted network traffic.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
An update for edk2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
FRR could be made to denial of service if it received a specially crafted message.
OpenStack could be made to expose sensitive information.
Three years ago, we introduced the Dynamic List – a revamped design for the domain list and domain overview – to address the various issues that were reported by our customers. Since then, we have been dedicated to enhancing it further to better cater to the needs of our customers. The Dynamic List has already garnered positive feedback, with 82% of server administrators and 65% of client-level users adopting it. We are committed to continually improving the Dynamic List based on our customers’ requests. To achieve this more efficiently, we have decided to discontinue the Active List starting from March…
The post Dynamic List vs. Active List: A Comprehensive Comparison – Unveiling the Ultimate Winner! appeared first on Plesk.
The 6.4.4 stable kernel rebase contains additional hardware support, new features, and a number of important fixes across the tree.
The 6.4.4 stable kernel rebase contains additional hardware support, new features, and a number of important fixes across the tree.
The 6.4.4 stable kernel rebase contains additional hardware support, new features, and a number of important fixes across the tree.
Security fix for CVE-2023-38408
The 6.4.4 stable kernel rebase contains additional hardware support, new features, and a number of important fixes across the tree.
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-37450
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Watch a demonstration of some of the newest features of WordPress 6.3, recorded live on July 20, 2023.
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.10.14 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact
This update includes a security fix to the net/http package, as well as bug fixes to the compiler, cgo, the cover tool, the go command, the runtime, and the crypto/ecdsa, go/build, go/printer, net/mail, and text/template packages.
58 queries. 8.75 mb Memory usage. 0.833 seconds.