Tag: LinuxSecurity.com – Hybrid RSS

Debian: DSA-5262-1: thunderbird security update

Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. For the stable distribution (bullseye), these problems have been fixed in This article has been indexed from LinuxSecurity.com – Hybrid…

SUSE: 2022:3805-1 important: dbus-1

An update that solves three vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3805-1 important: dbus-1

SUSE: 2022:3804-1 important: dbus-1

An update that solves three vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3804-1 important: dbus-1

Ubuntu 5704-1: DBus vulnerabilities

Several security issues were fixed in DBus. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5704-1: DBus vulnerabilities

SUSE: 2022:3797-1 critical: libtasn1

An update that fixes three vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3797-1 critical: libtasn1

SUSE: 2022:3795-1 moderate: qemu

An update that solves two vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3795-1 moderate: qemu

4 Reasons Open Source Matters for Cloud Security

When we depend on an open commons as our computing foundation, we need it to be secure, and the most effective way to do that is through open solutions. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read…

SUSE: 2022:3791-1 important: libtirpc

An update that solves one vulnerability and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3791-1 important: libtirpc

SUSE: 2022:3793-1 important: netty

An update that fixes four vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3793-1 important: netty

Mageia 2022-0390: virtualbox security update

This update provides the upstream 6.1.40 maintenance release that fixes at least the following security vulnerabilities: Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains a difficult to exploit vulnerability that allows high privileged attacker This article has been…

Fedora 36: samba 2022-3dcb5a3785

Update to version 4.16.6 – Security fixes for CVE-2022-3592 and CVE-2022-3437 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: samba 2022-3dcb5a3785

SUSE: 2022:2732-1 suse/sles12sp4 Security Update

The container suse/sles12sp4 was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2732-1 suse/sles12sp4 Security Update

SUSE: 2022:2733-1 suse/sles12sp5 Security Update

The container suse/sles12sp5 was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2733-1 suse/sles12sp5 Security Update

Slackware: 2022-299-01: curl Security Update

New curl packages are available for Slackware 14.0, 14.1, 14.2, 15.0, and -current to fix security issues. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Slackware: 2022-299-01: curl Security Update

SUSE: 2022:3785-1 important: curl

An update that fixes two vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3785-1 important: curl

SUSE: 2022:3782-1 important: libmad

An update that fixes two vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3782-1 important: libmad

SUSE: 2022:3783-1 important: telnet

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3783-1 important: telnet

SUSE: 2022:3784-1 critical: libtasn1

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3784-1 critical: libtasn1

Debian LTS: DLA-3163-1: wordpress security update

Several security vulnerabilities have been discovered in WordPress, a popular content management framework. Possible SQL injection and cross-site scripting (XSS) flaws may allow a remote attacker to execute arbitrary code or facilitate the injection of client-side scripts. This article has…

Ubuntu 5702-2: curl vulnerability

curl could crash if it received a specially crafted POST operations after PUT operations. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5702-2: curl vulnerability

Ubuntu 5702-1: curl vulnerabilities

Several security issues were fixed in curl. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5702-1: curl vulnerabilities

Ubuntu 5696-2: MySQL vulnerabilities

Several security issues were fixed in MySQL. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5696-2: MySQL vulnerabilities

Debian: DSA-5261-1: chromium security update

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Debian: DSA-5261-1: chromium security…

Debian LTS: DLA-3161-1: tzdata new timezone database

This update includes the changes in tzdata 2022e. Notable changes are: – – Syria and Jordan are abandoning the DST regime and are changing to This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Debian…

Fedora 35: dbus 2022-7a963a79d1

Update to 1.12.24 * Fix CVE-2022-42010, CVE-2022-42011, CVE-2022-42012 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 35: dbus 2022-7a963a79d1

Fedora 35: dhcp 2022-c4f274a54f

– New version 4.4.3-P1 (rhbz#2132240) – Fix for CVE-2022-2928 (rhbz#2132429) – Fix for CVE-2022-2929 (rhbz#2132430) This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 35: dhcp 2022-c4f274a54f

Fedora 35: jhead 2022-1d9133bc8e

added patches to fix CVE-2022-41751 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 35: jhead 2022-1d9133bc8e

Fedora 35: dotnet3.1 2022-7f5f9ede26

This is the October 2022 release of .NET Core 3.1 This updates .NET Core 3.1 SDK to 3.1.424 and Runtime to 3.1.30. This includes fixes for CVE-2022-41032 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original…

SUSE: 2022:3772-1 important: curl

An update that fixes two vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3772-1 important: curl

SUSE: 2022:3747-1 moderate: SUSE Manager Client Tools

An update that solves three vulnerabilities, contains 6 features and has two fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3747-1 moderate: SUSE Manager Client Tools

SUSE: 2022:3768-1 important: qemu

An update that solves 7 vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3768-1 important: qemu

SUSE: 2022:3775-1 important: the Linux Kernel

An update that solves 17 vulnerabilities, contains one feature and has 29 fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3775-1 important: the Linux Kernel

SUSE: 2022:3760-1 important: netty

An update that fixes four vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3760-1 important: netty

SUSE: 2022:3735-1 important: telnet

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3735-1 important: telnet

Debian LTS: DLA-3160-1: tomcat9 security update

Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. CVE-2021-43980 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Debian LTS: DLA-3160-1: tomcat9 security update

SciLinux: SLSA-2022-7184-1 Important: thunderbird on SL7.x x86_64

This update upgrades Thunderbird to version 102.4.0. * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators (CVE-2022-39249) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack (CVE-2022-39250) * Mozilla:…

SciLinux: SLSA-2022-7186-1 Important: device-mapper-multipath on SL7.x x86_64

device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE SL7 x86_64 device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm…

What Should Be on My Resume as a Linux Administrator?

If you’ve thought about becoming a professional Linux administrator but you’re not sure where to start, this article is for you. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: What Should Be on My…

SUSE: 2022:2721-1 bci/nodejs Security Update

The container bci/nodejs was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2721-1 bci/nodejs Security Update

SUSE: 2022:2722-1 bci/openjdk-devel Security Update

The container bci/openjdk-devel was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2722-1 bci/openjdk-devel Security Update

SUSE: 2022:2723-1 bci/openjdk Security Update

The container bci/openjdk was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2723-1 bci/openjdk Security Update

SUSE: 2022:2724-1 bci/python Security Update

The container bci/python was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2724-1 bci/python Security Update

SUSE: 2022:2725-1 bci/python Security Update

The container bci/python was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2725-1 bci/python Security Update

SUSE: 2022:2726-1 bci/ruby Security Update

The container bci/ruby was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2726-1 bci/ruby Security Update

SUSE: 2022:2687-1 ses/7.1/ceph/ceph Security Update

The container ses/7.1/ceph/ceph was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2687-1 ses/7.1/ceph/ceph Security Update

Ubuntu 5688-2: Libksba vulnerability

Libksba could be made to crash or run programs if it decoded specially crafted data. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5688-2: Libksba vulnerability

SUSE: 2022:3729-1 important: bind

An update that fixes three vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3729-1 important: bind

Slackware: 2022-298-02: samba Security Update

New samba packages are available for Slackware 15.0 and -current to fix a security issue. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Slackware: 2022-298-02: samba Security Update

SUSE: 2022:3727-1 moderate: xen

An update that solves two vulnerabilities and has four fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3727-1 moderate: xen

SUSE: 2022:3730-1 important: python-paramiko

An update that solves one vulnerability and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3730-1 important: python-paramiko

SUSE: 2022:3728-1 important: xen

An update that fixes 7 vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3728-1 important: xen

SUSE: 2022:3725-1 important: icinga2

An update that fixes three vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3725-1 important: icinga2

SUSE: 2022:3717-1 important: libxml2

An update that fixes three vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3717-1 important: libxml2