Book Mark

Ike.ninja

Linux Fun
  • Home
  • How to
  • Reference Links
  • Categories
    • Releases
    • Plesk
    • Community
    • CMS
    • security
    • MYSQL
    • cPanel
  • Tools
    • IP Checker
    • Byte Converter
RSS

Red Hat: 2013:1282-01: rtkit: Important Advisory

Sep27
by Ike on September 27, 2013 at 2:24 am
Posted In: Other

(Sep 24) An updated rtkit package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More…]

└ Tags: Important Advisory, Red Hat, security, update
 Comment 

Red Hat: 2013:1283-01: puppet: Moderate Advisory

Sep27
by Ike on September 27, 2013 at 2:24 am
Posted In: Other

(Sep 24) Updated puppet packages that fix several security issues are now available for Red Hat OpenStack 3.0. The Red Hat Security Response Team has rated this update as having moderate [More…]

└ Tags: Moderate Advisory, Red Hat, security, update
 Comment 

IMPORTANT: cPanel Security Notice 2013-09-25: WordPress 3.6.1

Sep26
by Ike on September 26, 2013 at 5:04 pm
Posted In: Community, cPanel, Hosting, News, security

SUMMARY

Three CVEs were reported for WordPress 3.6 and WordPress has released
an upgraded version to address theses vulnerabilities. cPanel has
updated the WordPress version delivered via the cPAddons functionality
in WHM to the new version of 3.6.1.

AFFECTED VERSIONS
All versions of WordPress 3.6.0 and below.

SECURITY RATING
US-CERT/NIST has given the following severities for the WordPress
vulnerabilities:

CVE-2013-4338
CVSS v2 Base Score: 7.5 (HIGH)

CVE-2013-4339
CVSS v2 Base Score: 7.5 (HIGH)

CVE-2013-4339
CVSS v2 Base Score: 3.5 (LOW)

SOLUTION
cPanel, Inc. has updated the version of WordPress in the cPAddons
system to 3.6.1. The cPanel Security Team highly recommends that
all installations of WordPress be update on your servers. The WHM
Admins can upgrade the installations of WordPress on their servers
using the Manage cPAddons Site Software functionality in WHM. cPanel
account users may also update from the WordPress link in the Site
Software section of their cPanel account interface.

REFERENCES

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4338

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4338

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4339

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4339

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4340

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4340

WordPress 3.6.1 Maintenance and Security Release

For the PGP signed message go here

└ Tags: Base Score, cPanel, CVSS, news, security, WHM
 Comment 

Wildcard EV certificates supported by major browsers

Sep26
by Ike on September 26, 2013 at 2:30 pm
Posted In: security

Extended Validation, or EV, certificates are designed to provide evidence of a greater level of verification by the Certificate Authority of the legal identity of the company in control of the SSL certificate and domain name. By way of contrast, the most common type of certificate, domain-validated, only requires the CA to verify control of the domain name. Browsers display EV-specific cues within the user interface to highlight this additional verification: most notably, the company name is displayed in the address bar, often with a green padlock or a green bar.

An Extended Validation certificate for login.live.com in Google Chrome

EV certificates are subject to additional requirements, over and above those specified in the Baseline Requirements. As with the Baseline Requirements, the EV guidelines were drawn up by the CA/B forum, an industry group of both browser vendors and CAs. The EV guidelines prohibit EV certificates from using wildcards (i.e. www.example.com, mail.example.com, and paypal.example.com would all match *.example.com) and explicitly mention this restriction twice “Wildcard certificates are not allowed for EV Certificates”.

Nevertheless, Verizon Business has chosen to test browsers’ approach to wildcard EV certificates by issuing a certificate to Accenture for *.cclearning.accenture.com. Verizon Business — which is not a member of the CA/B forum — is known for its maverick approach to certificate issuance having issued certificates (including EV certificates) which violate the Baseline Requirements.

Despite the EV guidelines prohibiting wildcard EV certificate issuance, presently most major browsers fail to enforce this restriction. Google Chrome, Firefox, Internet Explorer, Opera, and Safari (Desktop) all retain the EV browser cues when visiting a website using this EV certificate.




Clockwise from top left: Google Chrome, Internet Explorer, Opera, and Firefox. All display the conventional EV browser cues.

The only exception was Safari — Desktop Safari displays the EV browser cues as normal, as do the remainder of the desktop browsers; however, Safari on iOS 7 does not display the EV UI.

Safari (Desktop)


Safari on iOS 7 does not display the conventional EV UI for the wildcard EV certificate. An example of the EV UI in iOS 7.

Netcraft offers a Baseline Requirements checking service for CAs to provide third-party verification of Baseline Requirements conformance. For more information contact [email protected]

└ Tags: Baseline Requirements, Certificate Authority, EV, Google Chrome, security
 Comment 

Parallels Plesk Panel 11.5.30 MU#17

Sep26
by Ike on September 26, 2013 at 11:34 am
Posted In: Plesk, Releases

The following features have been improved:

[+] Administrators can forbid renaming primary domains of subscriptions.

The primary domain of a subscription is the domain that you set when creating the subscription. The subscription’s name is the same as its primary domain name. Administrators can forbid customers to modify this name by selecting the corresponding option in Tools & Settings or by means of the command-line interface:
  • On Linux: plesk bin server_pref –update -forbid-subscription-rename true|false
  • On Windows: “%plesk_dir%inserver_pref.exe” –update -forbid-subscription-rename true|false
Note: Administrators can modify the names of customers’ subscriptions, even if this option is selected. By default, this option is not selected.
 
[+] The Horde webmail was upgraded to the version 5.1.4

The following issues have been fixed:

[-] Panel did not load proper SSL certificates for domains. (142545)

└ Tags: command, Parallels Plesk Panel, SSL, Tools Settings
 Comment 
  • Page 2,574 of 2,968
  • « First
  • «
  • 2,572
  • 2,573
  • 2,574
  • 2,575
  • 2,576
  • »
  • Last »

What’s New?

  • Debian Trixie: FFmpeg Critical Denial of Service and Code Exec DSA-6073-1
  • Fedora 42: tinygltf Update 2.9.7 Advisory FEDORA-2025-ac8ed4a110
  • Fedora 43: webkitgtk Critical Update for CVE-2025-13947, 43458, 66287
  • Fedora 43: TinyGLTF 2.9.7 Security Advisory FEDORA-2025-47bff6f74d
  • Fedora 42: abrt Critical Command Injection Vulnerability CVE-2025-12744
  • Fedora 42: Chromium High CVE-2025-13630, 13631, 13632 Advisory
  • Fedora 42: cef High Type Confusion Vuln CVE-2025-13223,13224 Advisory
  • Ubuntu 22.04: Linux Kernel Azure Important Security Flaws USN-7910-2
  • Ubuntu 22.04: Important Linux Kernel Updates Addressing Security Flaws
  • Ubuntu 22.04 LTS: Linux Kernel Critical Security Vulnerability USN-7889-5
  • Ubuntu 25.10: Linux GCP Kernel Critical Security Issues USN-7906-2
  • Debian: Chromium Critical Exec Abuse DoS Info Disclosure DSA-6072-1
  • Debian: Unbound Critical Cache Poisoning Fix DSA-6071-1 CVE-2025-11411
  • Ubuntu 20.04 LTS: Important CUPS Denial of Service Advisory USN-7912-2
  • Ubuntu 25.10: MAME Critical Heap Overflow Attacks USN-7913-1
  • Ubuntu 25.10: CUPS Low Denial of Service Advisory USN-7912-1
  • Ubuntu 20.04: Linux IoT Kernel Critical System Flaws USN-7874-3
  • Fedora 42: usd Important Security Update for 3D Format 2025-073e4f7991
  • Ubuntu 23.04: xyz Enhanced Security Vulnerabilities Update 2025-4bd12a45g3
  • Debian: WebKitGTK Critical CVE-2025-43392 Exfiltration and Crash DSA-6070-1
  • Debian: OpenVPN Critical HMAC Flaw Bypass CVE-2025-13086 DSA-6069-1
  • State of the Word 2025: Innovation Shaped by Community
  • Ubuntu 20.04: Ghostscript Important DoS Vulnerability USN-7904-1
  • Ubuntu 25.10: PostgreSQL Critical Denial of Service Fix USN-7908-1
  • Fedora 41: openbao 2.4.4 Important Security Issues DoS 2025-45a7dd8f10

Search

Translator

Tags

Business and industry code Community cPanel CVE Debian Debian Linux Distribution - Security Advisories Development Events Fedora Fedora Linux Distribution - Security Advisories General Hosting Important Advisory Linux Moderate Advisory Month in WordPress news Parallels Plesk Parallels Plesk Panel Performance PHP Plesk news and announcements Plesk Panel Podcast ProdDevSec Product and technology Products Project Release News Red Hat Red Hat Linux Distribution - Security Advisories Releases security Security Centre sensitive site Ubuntu Ubuntu Linux Distribution - Security Advisories update updates Various vulnerability Web Server Survey Wordpress wp-briefing

Posts

Helpful Links

  • Liquidweb.com
  • MYSQL Dev Documentation
  • Plugins
  • Source forge SED command
  • Themes
  • WordPress Documentation
  • You Tube
December 2025
M T W T F S S
« Nov    
1234567
891011121314
15161718192021
22232425262728
293031  
  • Google
  • Yahoo
  • Liquid Web
  • Storm
  • YouTube

©1999-2025 Ike.ninja | Powered by WordPress with Easel | Subscribe: RSS | Back to Top ↑

59 queries. 8.75 mb Memory usage. 0.270 seconds.