Tag: LinuxSecurity.com – Hybrid RSS

SUSE: 2022:3547-1 important: jdom

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3547-1 important: jdom

SUSE: 2022:3718-1 important: bluez

An update that fixes two vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3718-1 important: bluez

SUSE: 2022:3724-1 important: libosip2

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3724-1 important: libosip2

Fedora 36: libksba 2022-3ef41c3410

New upstream release fixing CVE-2022-3515 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: libksba 2022-3ef41c3410

Fedora 36: qemu 2022-8dcdfe7297

vnc-clipboard: fix integer underflow in vnc_client_cut_text_ext (CVE-2022-3165) (rhbz#2129759) This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: qemu 2022-8dcdfe7297

Fedora 36: libxml2 2022-aeafd24818

Update to 2.10.3 * Fix CVE-2022-40303 * Fix CVE-2022-40304 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: libxml2 2022-aeafd24818

Fedora 36: xmlsec1 2022-aeafd24818

Update to 2.10.3 * Fix CVE-2022-40303 * Fix CVE-2022-40304 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: xmlsec1 2022-aeafd24818

Debian LTS: DLA-3159-1: libbluray bugfix update

The last Java security update introduced a change that broke libbluray’s interactive BD-J support. This update adds compatibility with those Java changes. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Debian LTS: DLA-3159-1: libbluray…

SUSE: 2022:2667-1 ses/7.1/rook/ceph Security Update

The container ses/7.1/rook/ceph was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2667-1 ses/7.1/rook/ceph Security Update

SUSE: 2022:3708-1 important: multipath-tools

An update that solves two vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3708-1 important: multipath-tools

SUSE: 2022:3710-1 important: multipath-tools

An update that solves two vulnerabilities, contains one feature and has four fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3710-1 important: multipath-tools

SUSE: 2022:3709-1 important: multipath-tools

An update that solves two vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3709-1 important: multipath-tools

SciLinux: SLSA-2022-7086-1 Moderate: pki-core on SL7.x x86_64

pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field (CVE-2022-2393) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to…

SciLinux: SLSA-2022-7088-1 Important: libksba on SL7.x x86_64

libksba: integer overflow may lead to remote code execution (CVE-2022-3515) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE SL7 x86_64 libksba-1.3.0-6.el7_9.i686.rpm libksba-1.3.0-6.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-6.el7_9.i686.rpm libksba-debuginfo-1.3.0-6.el7_9.x86_6 [More…] This…

SUSE: 2022:3713-1 important: multipath-tools

An update that solves one vulnerability and has two fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3713-1 important: multipath-tools

SUSE: 2022:3711-1 important: multipath-tools

An update that solves two vulnerabilities and has 6 fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3711-1 important: multipath-tools

SUSE: 2022:3707-1 important: multipath-tools

An update that solves two vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3707-1 important: multipath-tools

SUSE: 2022:3715-1 important: multipath-tools

An update that solves one vulnerability and has two fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3715-1 important: multipath-tools

SUSE: 2022:3714-1 important: multipath-tools

An update that solves one vulnerability and has 8 fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3714-1 important: multipath-tools

Debian LTS: DLA-3158-1: wkhtmltopdf security update

It was found that wkhtmltopdf, a command line utility to render HTML files into PDF, allowed local filesystem access by default. This update disables local filesystem access, but it can be enabled if necessary with the –enable-local-file-access or the –allow…

SUSE: 2022:3704-1 important: the Linux Kernel

An update that solves 15 vulnerabilities, contains one feature and has three fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3704-1 important: the Linux Kernel

SUSE: 2022:3706-1 moderate: google-gson

An update that fixes one vulnerability, contains one feature is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3706-1 moderate: google-gson

SUSE: 2022:3701-1 moderate: python-Mako

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3701-1 moderate: python-Mako

Ubuntu 5696-1: MySQL vulnerabilities

Several security issues were fixed in MySQL. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5696-1: MySQL vulnerabilities

Ubuntu 5227-3: Pillow vulnerability

An incomplete fix was discovered in Pillow. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Ubuntu 5227-3: Pillow vulnerability

What Should Be on My Resume as a Linux Administrator?

If you’ve thought about becoming a professional Linux administrator but you’re not sure where to start, this article is for you. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: What Should Be on My…

Debian LTS: DLA-3157-1: bluez security update

Several vulnerabilities were discovered in BlueZ, the Linux Bluetooth protocol stack. An attacker could cause a denial-of-service (DoS) or leak information. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Debian LTS: DLA-3157-1: bluez security…

Mageia 2022-0384: e2fsprogs security update

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem. (CVE-2022-1304) References: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the…

Mageia 2022-0385: ntfs-3g security update

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. (CVE-2021-46790) An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G This article has been indexed from LinuxSecurity.com –…

Mageia 2022-0386: poppler security update

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar…

Mageia 2022-0387: libconfuse security update

cfg_tilde_expand in confuse.c in libConfuse 3.3 has a heap-based buffer over-read. (CVE-2022-40320) References: – https://bugs.mageia.org/show_bug.cgi?id=30856 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Mageia 2022-0387: libconfuse security update

Mageia 2022-0388: bind security update

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver’s performance, effectively denying legitimate clients access to the DNS resolution service. (CVE-2022-2795) This article has been indexed from LinuxSecurity.com – Hybrid RSS Read…

Mageia 2022-0389: libosip2 security update

GNU oSIP v5.3.0 was discovered to contain an integer overflow via the component osip_body_parse_header. (CVE-2022-41550) References: – https://bugs.mageia.org/show_bug.cgi?id=30963 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Mageia 2022-0389: libosip2 security update

Mageia 2022-0379: kernel security update

This kernel update is based on upstream 5.15.74 and fixes at least the following security issues: A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to…

Mageia 2022-0380: kernel-linus security update

This kernel-linus update is based on upstream 5.15.74 and fixes at least the following security issues: A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to…

Debian: DSA-5260-1: lava security update

Igor Ponomarev discovered that LAVA, a continuous integration system for deploying operating systems onto physical and virtual hardware for running tests, used exec() on input passed to the server component. This article has been indexed from LinuxSecurity.com – Hybrid RSS…

SUSE: 2022:2650-1 suse/pcp Security Update

The container suse/pcp was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2650-1 suse/pcp Security Update

SUSE: 2022:2651-1 bci/rust Security Update

The container bci/rust was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2651-1 bci/rust Security Update

SUSE: 2022:2652-1 bci/rust Security Update

The container bci/rust was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2652-1 bci/rust Security Update

SUSE: 2022:2653-1 bci/rust Security Update

The container bci/rust was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2653-1 bci/rust Security Update

SUSE: 2022:2654-1 bci/rust Security Update

The container bci/rust was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2654-1 bci/rust Security Update

SUSE: 2022:2655-1 bci/rust Security Update

The container bci/rust was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2655-1 bci/rust Security Update

SUSE: 2022:2639-1 suse/sle15 Security Update

The container suse/sle15 was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2639-1 suse/sle15 Security Update

SUSE: 2022:2640-1 suse/sle15 Security Update

The container suse/sle15 was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2640-1 suse/sle15 Security Update

SUSE: 2022:2641-1 suse/sle15 Security Update

The container suse/sle15 was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2641-1 suse/sle15 Security Update

SUSE: 2022:2642-1 bci/nodejs Security Update

The container bci/nodejs was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2642-1 bci/nodejs Security Update

Fedora 36: ckeditor 2022-b61dfd219b

## CKEditor 4.20 New Features: * [#5084](https://github.com/ckeditor/ckeditor4/issues/5084): Added the [`config.t abletools_scopedHeaders`](https://ckeditor.com/docs/ckeditor4/latest/api/CKEDITO R_config.html#cfg-tabletools_scopedHeaders) configuration option controlling the behaviour of table headers with and without the `[scope]` attribute. * This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original…

Fedora 36: php-Smarty 2022-52154efd61

## [3.1.47] – 2022-09-14 ### Security – Applied appropriate javascript and html escaping in mailto plugin to counter injection attacks [#454](https://github.com/smarty-php/smarty/issues/454) ### Fixed – Fixed use of `rand()` without a parameter in math function [#794](https://github.com/smarty-php/smarty/issues/794) – Fixed unselected This article…

Fedora 36: drupal7 2022-9d655503ea

– [7.92](https://www.drupal.org/project/drupal/releases/7.92) – [7.91](https://www.drupal.org/project/drupal/releases/7.91) – [SA- CORE-2022-012 / CVE-2022-25275](https://www.drupal.org/sa-core-2022-012) – [7.90](https://www.drupal.org/project/drupal/releases/7.90) – [7.89](https://www.drupal.org/project/drupal/releases/7.89) – This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: drupal7 2022-9d655503ea

Debian: DSA-5257-2: linux regression update

The security update announced as DSA 5257-1 caused regressions on certain systems using the amdgpu driver. Updated packages are now available to correct this issue. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Debian:…

SUSE: 2022:3693-1 important: the Linux Kernel

An update that solves 7 vulnerabilities, contains one feature and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3693-1 important: the Linux Kernel

Linux Dodges Serious Wi-Fi Security Exploits

What appeared to be one simple Linux Wi-Fi networking security problem was soon revealed to be five different nasty Wi-Fi security problems. Fortunately, the patches are on their way. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read…

Fedora 36: moby-engine 2022-12790ca71a

– Update to 20.10.20. – Mitigates CVE-2022-39253 This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: Fedora 36: moby-engine 2022-12790ca71a

SUSE: 2022:2631-1 bci/dotnet-aspnet Security Update

The container bci/dotnet-aspnet was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2631-1 bci/dotnet-aspnet Security Update

SUSE: 2022:2632-1 bci/dotnet-sdk Security Update

The container bci/dotnet-sdk was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2632-1 bci/dotnet-sdk Security Update

SUSE: 2022:2633-1 bci/dotnet-runtime Security Update

The container bci/dotnet-runtime was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2633-1 bci/dotnet-runtime Security Update

SUSE: 2022:2634-1 bci/dotnet-runtime Security Update

The container bci/dotnet-runtime was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2634-1 bci/dotnet-runtime Security Update

SUSE: 2022:2635-1 bci/dotnet-runtime Security Update

The container bci/dotnet-runtime was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2635-1 bci/dotnet-runtime Security Update

SUSE: 2022:2636-1 suse/sle15 Security Update

The container suse/sle15 was updated. The following patches have been included in this update: This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:2636-1 suse/sle15 Security Update

SUSE: 2022:3692-1 important: libxml2

An update that fixes two vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3692-1 important: libxml2

SUSE: 2022:3688-1 important: the Linux Kernel

An update that solves 5 vulnerabilities and has two fixes is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3688-1 important: the Linux Kernel

SUSE: 2022:3691-1 important: bluez

An update that fixes 6 vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3691-1 important: bluez

OldGremlin Hackers Use Linux Ransomware to Attack Russian Orgs

OldGremlin, one of the few ransomware groups attacking Russian corporate networks, has expanded its toolkit with file-encrypting malware for Linux machines. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: OldGremlin Hackers Use Linux Ransomware…

SUSE: 2022:3690-1 important: tiff

An update that fixes 9 vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3690-1 important: tiff

SUSE: 2022:3687-1 important: bluez

An update that fixes 6 vulnerabilities is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3687-1 important: bluez

SciLinux: SLSA-2022-7008-1 Moderate: java-11-openjdk on SL7.x x86_64

OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618) * OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626) * OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628) * OpenJDK: improper handling…

SUSE: 2022:3683-1 critical: libksba

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3683-1 critical: libksba

SUSE: 2022:3682-1 important: bind

An update that solves three vulnerabilities and has one errata is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3682-1 important: bind

Best Privacy & Security Tools For Linux

There are many benefits provided by the internet, however, it also introduced new risks and challenges. The threat to our privacy is one of the most common and notable risks users have to face online. This article has been indexed…

SciLinux: SLSA-2022-7069-1 Important: firefox on SL7.x x86_64

This update upgrades Firefox to version 102.4.0 ESR. * Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927) * Mozilla: Memory Corruption in JS Engine (CVE-2022-42928) * Mozilla: Denial of Service via window.print (CVE-2022-42929) * Mozilla: Memory safety bugs…

SciLinux: SLSA-2022-7002-1 Moderate: java-1.8.0-openjdk on SL7.x x86_64

OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626) * OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628) * OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619) * OpenJDK: insufficient randomization of…

SUSE: 2022:3681-1 critical: libksba

An update that fixes one vulnerability is now available. This article has been indexed from LinuxSecurity.com – Hybrid RSS Read the original article: SUSE: 2022:3681-1 critical: libksba