Book Mark

Ike.ninja

Linux Fun
  • Home
  • How to
  • Reference Links
  • Categories
    • Releases
    • Plesk
    • Community
    • CMS
    • security
    • MYSQL
    • cPanel
  • Tools
    • IP Checker
    • Byte Converter
RSS

Debian: 2592-1: elinks: programming error

Dec28
by Ike on December 28, 2012 at 7:23 pm
Posted In: Other

(Dec 27) Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate. For the stable distribution (squeeze), this problem has been fixed in [More…]

└ Tags: Marko Myllynen
 Comment 

Debian: 2591-1: mahara: Multiple vulnerabilities

Dec28
by Ike on December 28, 2012 at 7:07 pm
Posted In: Other

(Dec 27) Multiple security issues have been found in Mahara – an electronic portfolio, weblog, and resume builder -, which can result in cross-site scripting, clickjacking or arbitrary file execution. [More…]

└ Tags: site
 Comment 

ModSecurity Changes

Dec28
by Ike on December 28, 2012 at 9:57 am
Posted In: Community, cPanel, easyapache, Hosting, ModSecurity, News, security

cPanel recently released EasyApache 3.16. This version of EasyApache contains an updated version of ModSecurity that has an important change to Rule IDs which will affect you.

In addition to the RuleID change, another change in ModSecurity that affects directive names will be incorporated into EasyApache 3.18.

Unique Rule IDs are mandatory

Unique Rule IDs are mandatory. When EasyApache runs, it tries to automatically assign unique Rule IDs to any existing rules that do not already have Rule IDs. However, you will need to manually check your ruleset to confirm that there are no Rule ID conflicts or syntactical errors.

Also, if you automatically download and import rulesets into your ModSecurity on a schedule, EasyApache will not check these rules for Rule ID conflicts or syntactical errors. If the third-party ruleset contains Rule ID conflicts or syntactical errors, ModSecurity will fail and Apache will not start.

The following is an example of a rule that does not contain a Rule ID:

 SecRule REMOTE_ADDR "^127.0.0.1$" "nolog,allow"
SecAction "phase:2,pass,nolog"

You will see an error similar to the following:

 1. Critical Error: No Rule ID Syntax error on line XX of /some/config/file.conf: ModSecurity: No action id present within the rule

The following is the same rule that has been changed to include a unique Rule ID:

 SecRule REMOTE_ADDR "^127.0.0.1$" "nolog,allow,id:1234123455"
SecAction "phase:2,pass,nolog,id:1234123456"

However, if the Rule ID duplicates another Rule ID, you will see:

 2. Critical Error: Duplicate Rule ID: Syntax error on line XX of /some/config/file.conf: ModSecurity: Found another rule with the same id

Configuration directive changes

Six configuration directives have been changed to use the word “Hash” instead of “Encryption” and they are not backwards-compatible.

EasyApache will try to convert all references within your existing ruleset from “Hash” into “Encryption.” However, if you automatically download and import rulesets into your ModSecurity on a schedule, EasyApache will not check these rules for the deprecated term “Encryption.” ModSecurity does not support the deprecated term “Encryption” and it will fail, which will make Apache fail to start.

The following is an example of a rule that used the deprecated term “Encryption”

# Validates requested URI that matches a regular expression.
SecRule REQUEST_URI "@validateEncryption product_info|product_list" "phase:1,deny,id:123456"

You will see an error similar to the following

Syntax error on line XX of /usr/local/apache/conf/modsec2.conf:
Invalid command '@validateEncryption', perhaps misspelled or defined by a module not included in the server configuration

The following is an example of the example rule that has been changed to use the new term “Hash”

# Validates requested URI that matches a regular expression.
SecRule REQUEST_URI "@validateHash product_info|product_list" "phase:1,deny,id:123456"

——-

These two changes are important because if you have any rules which ModSecurity cannot process, ModSecurity will fail and Apache will not start. This is a change from ModSecurity’s previous behavior, which was to fail with a warning, but allow Apache to start successfully.

For more information, read the ModSecurity Page.

└ Tags: easyapache, ModSecurity, news, security
 Comment 

Ubuntu: 1669-1: Linux kernel vulnerability

Dec23
by Ike on December 23, 2012 at 6:38 pm
Posted In: Other

(Dec 18) The system could be made to crash under certain conditions.

└ Tags: Linux, vulnerability
 Comment 

Ubuntu: 1670-1: Linux kernel (OMAP4) vulnerability

Dec23
by Ike on December 23, 2012 at 6:38 pm
Posted In: Other

(Dec 18) The system could be made to crash under certain conditions.

└ Tags: Linux
 Comment 
  • Page 2,769 of 2,986
  • « First
  • «
  • 2,767
  • 2,768
  • 2,769
  • 2,770
  • 2,771
  • »
  • Last »

What’s New?

  • Fedora 42: ov Critical Info Leak Fixed in 0.50.2 FEDORA-2025-9ded4c3651
  • Fedora 42: docker-buildkit Update CVE-2024-25621 Important Fixes
  • Fedora 42: roundcubemail Important XSS Fix with Advisory ID 2025-fec36f9eaf
  • Fedora 42: Fix for Critical 7-Zip Remote Code Execution in RetroArch
  • Fedora 42: mingw-libsoup Critical Out-of-Bounds Read CVE-2025-11021
  • Fedora 42: mingw-python3 Critical Denial Service Fix CVE-2025-12084
  • Fedora 42: Fix for Important Integer Overflow Vulnerability in mingw-glib2
  • Fedora 43: mingw-libsoup Security Update for CVE-2025-11021 Advisory
  • Fedora 42 pgadmin4 Critical Remote Code Exec Fix 2025-b08763f674
  • Fedora: Gobuster Critical Update Released for CVE-2025-58188 Advisory
  • Debian: Rails Severe Command Manipulation DSA-6090-2 CVE-2025-24294
  • Debian Trixie WordPress Security Advisory DSA-6091-1 for CVE-2025-58246
  • Debian: Chromium Important Code Exec and Info Disclosure DSA-6089-1
  • Debian Trixie: php8.4 Important DoS Memory Disclosure DSA-6088-1
  • Fedora 42: uriparser CVE-2025-67899 Fix for Unbounded Recursion Issue
  • Fedora 42: util-linux Critical Buffer Overflow CVE-2025-14104 Advisory
  • Fedora 42: mqttcli Update 0.2.8 Critical Integer Overflow Issues
  • Fedora 42: Chromium High CVE-2025-14765 Out of Bounds Security Risks
  • Debian: Roundcube Important XSS and Information Leak Fix DSA-6087-1
  • Debian: MediaWiki DSA-6085-1 Security Updates for DoS and XSS
  • Debian: Urgent Vulnerability in Dropbear DSA-6086-1 CVE-2025-14282
  • Plesk 2025: A Year in Review
  • Ubuntu 24.04: Linux Xilinx Important Kernel Security Fix USN-7931-4
  • Ubuntu 22.04 LTS: Linux Kernel Critical Fix for Raspberry Pi USN-7928-4
  • Ubuntu 18.04 LTS – Oracle Kernel Critical Security Flaws USN-7922-3

Search

Translator

Tags

Business and industry code Community cPanel CVE Debian Debian Linux Distribution - Security Advisories Development Events Fedora Fedora Linux Distribution - Security Advisories General Hosting Important Advisory Linux Moderate Advisory Month in WordPress news Parallels Plesk Parallels Plesk Panel Performance PHP Plesk news and announcements Plesk Panel Podcast ProdDevSec Product and technology Products Project Release News Red Hat Red Hat Linux Distribution - Security Advisories Releases security Security Centre sensitive site Ubuntu Ubuntu Linux Distribution - Security Advisories update updates Various vulnerability Web Server Survey Wordpress wp-briefing

Posts

Helpful Links

  • Liquidweb.com
  • MYSQL Dev Documentation
  • Plugins
  • Source forge SED command
  • Themes
  • WordPress Documentation
  • You Tube
December 2025
M T W T F S S
« Nov    
1234567
891011121314
15161718192021
22232425262728
293031  
  • Google
  • Yahoo
  • Liquid Web
  • Storm
  • YouTube

©1999-2025 Ike.ninja | Powered by WordPress with Easel | Subscribe: RSS | Back to Top ↑

50 queries. 8.75 mb Memory usage. 0.437 seconds.