jhead-3.06.0.1-5.fc37

Read Time:7 Second

FEDORA-2022-628829f0e6

Packages in this update:

jhead-3.06.0.1-5.fc37

Update description:

added patches to fix CVE-2022-41751

Read More

wordpress-5.1.15-1.el7

Read Time:32 Second

FEDORA-EPEL-2022-42745d5b54

Packages in this update:

wordpress-5.1.15-1.el7

Update description:

WordPress 5.1.15 Security Release

Security updates included in this release

Media: Refactor search by filename within the admin,
REST API: Lockdown post parameter of the terms endpoint,
Customize: Escape blogname option in underscores templates,
Query: Validate relation in WP_Date_Query,
Posts, Post types: Apply KSES to post-by-email content,
General: Validate host on “Are you sure?” screen,
Posts, Post types: Remove emails from post-by-email logs,
Pings/trackbacks: Apply KSES to all trackbacks,
Mail: Reset PHPMailer properties between use,
Widgets: Escape RSS error messages for display.

Read More

wordpress-5.9.5-1.fc35

Read Time:1 Minute, 9 Second

FEDORA-2022-35ce8ecede

Packages in this update:

wordpress-5.9.5-1.fc35

Update description:

WordPress 5.9.5 Security Release

Security updates included in this release

Stored XSS via wp-mail.php (post by email) – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Open redirect in wp_nonce_ays – devrayn
Sender’s email address is exposed in wp-mail.php – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Media Library – Reflected XSS via SQLi – Ben Bidner from the WordPress security team and Marc Montpas from Automattic independently discovered this issue
CSRF in wp-trackback.php – Simon Scannell
Stored XSS via the Customizer – Alex Concha from the WordPress security team
Revert shared user instances introduced in 50790 – Alex Concha and Ben Bidner from the WordPress security team
Stored XSS in WordPress Core via Comment Editing – Third-party security audit and Alex Concha from the WordPress security team
Data exposure via the REST Terms/Tags Endpoint – Than Taintor
Content from multipart emails leaked – Thomas Kräftner
SQL Injection due to improper sanitization in WP_Date_Query – Michael Mazzolini
RSS Widget: Stored XSS issue – Third-party security audit
Stored XSS in the search block – Alex Concha of the WP Security team
Feature Image Block: XSS issue – Third-party security audit
RSS Block: Stored XSS issue – Third-party security audit
Fix widget block XSS – Third-party security audit

Read More

wordpress-6.0.3-1.el9

Read Time:1 Minute, 9 Second

FEDORA-EPEL-2022-a2b7e4338d

Packages in this update:

wordpress-6.0.3-1.el9

Update description:

WordPress 6.0.3 Security Release

Security updates included in this release

Stored XSS via wp-mail.php (post by email) – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Open redirect in wp_nonce_ays – devrayn
Sender’s email address is exposed in wp-mail.php – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Media Library – Reflected XSS via SQLi – Ben Bidner from the WordPress security team and Marc Montpas from Automattic independently discovered this issue
CSRF in wp-trackback.php – Simon Scannell
Stored XSS via the Customizer – Alex Concha from the WordPress security team
Revert shared user instances introduced in 50790 – Alex Concha and Ben Bidner from the WordPress security team
Stored XSS in WordPress Core via Comment Editing – Third-party security audit and Alex Concha from the WordPress security team
Data exposure via the REST Terms/Tags Endpoint – Than Taintor
Content from multipart emails leaked – Thomas Kräftner
SQL Injection due to improper sanitization in WP_Date_Query – Michael Mazzolini
RSS Widget: Stored XSS issue – Third-party security audit
Stored XSS in the search block – Alex Concha of the WP Security team
Feature Image Block: XSS issue – Third-party security audit
RSS Block: Stored XSS issue – Third-party security audit
Fix widget block XSS – Third-party security audit

Read More

wordpress-6.0.3-1.fc37

Read Time:1 Minute, 9 Second

FEDORA-2022-3c1f843ced

Packages in this update:

wordpress-6.0.3-1.fc37

Update description:

WordPress 6.0.3 Security Release

Security updates included in this release

Stored XSS via wp-mail.php (post by email) – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Open redirect in wp_nonce_ays – devrayn
Sender’s email address is exposed in wp-mail.php – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Media Library – Reflected XSS via SQLi – Ben Bidner from the WordPress security team and Marc Montpas from Automattic independently discovered this issue
CSRF in wp-trackback.php – Simon Scannell
Stored XSS via the Customizer – Alex Concha from the WordPress security team
Revert shared user instances introduced in 50790 – Alex Concha and Ben Bidner from the WordPress security team
Stored XSS in WordPress Core via Comment Editing – Third-party security audit and Alex Concha from the WordPress security team
Data exposure via the REST Terms/Tags Endpoint – Than Taintor
Content from multipart emails leaked – Thomas Kräftner
SQL Injection due to improper sanitization in WP_Date_Query – Michael Mazzolini
RSS Widget: Stored XSS issue – Third-party security audit
Stored XSS in the search block – Alex Concha of the WP Security team
Feature Image Block: XSS issue – Third-party security audit
RSS Block: Stored XSS issue – Third-party security audit
Fix widget block XSS – Third-party security audit

Read More

wordpress-6.0.3-1.fc36

Read Time:1 Minute, 9 Second

FEDORA-2022-4e099582c7

Packages in this update:

wordpress-6.0.3-1.fc36

Update description:

WordPress 6.0.3 Security Release

Security updates included in this release

Stored XSS via wp-mail.php (post by email) – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Open redirect in wp_nonce_ays – devrayn
Sender’s email address is exposed in wp-mail.php – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT
Media Library – Reflected XSS via SQLi – Ben Bidner from the WordPress security team and Marc Montpas from Automattic independently discovered this issue
CSRF in wp-trackback.php – Simon Scannell
Stored XSS via the Customizer – Alex Concha from the WordPress security team
Revert shared user instances introduced in 50790 – Alex Concha and Ben Bidner from the WordPress security team
Stored XSS in WordPress Core via Comment Editing – Third-party security audit and Alex Concha from the WordPress security team
Data exposure via the REST Terms/Tags Endpoint – Than Taintor
Content from multipart emails leaked – Thomas Kräftner
SQL Injection due to improper sanitization in WP_Date_Query – Michael Mazzolini
RSS Widget: Stored XSS issue – Third-party security audit
Stored XSS in the search block – Alex Concha of the WP Security team
Feature Image Block: XSS issue – Third-party security audit
RSS Block: Stored XSS issue – Third-party security audit
Fix widget block XSS – Third-party security audit

Read More

DSA-5256 bcel – security update

Read Time:15 Second

The Apache Xalan Java XSLT library is vulnerable to an integer truncation
issue when processing malicious XSLT stylesheets. This can be used to corrupt
Java class files generated by the internal XSLTC compiler and execute arbitrary
Java bytecode. In Debian the vulnerable code is in the bcel source package.

Read More

WordPress 6.0.3 Security Release

Read Time:2 Minute, 23 Second

WordPress 6.0.3 is now available!

This release features several security fixes. Because this is a security release, it is recommended that you update your sites immediately. All versions since WordPress 3.7 have also been updated.

WordPress 6.0.3 is a short-cycle release. The next major release will be version 6.1 planned for November 1, 2022.

If you have sites that support automatic background updates, the update process will begin automatically.

You can download WordPress 6.0.3 from WordPress.org, or visit your WordPress Dashboard, click “Updates”, and then click “Update Now”.

For more information on this release, please visit the HelpHub site.

Security updates included in this release

The security team would like to thank the following people for responsibly reporting vulnerabilities, and allowing them to be fixed in this release.

Stored XSS via wp-mail.php (post by email) – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT

Open redirect in `wp_nonce_ays` – devrayn

Sender’s email address is exposed in wp-mail.php – Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. via JPCERT

Media Library – Reflected XSS via SQLi – Ben Bidner from the WordPress security team and Marc Montpas from Automattic independently discovered this issue

CSRF in wp-trackback.php – Simon Scannell

Stored XSS via the Customizer – Alex Concha from the WordPress security team

Revert shared user instances introduced in 50790 – Alex Concha and Ben Bidner from the WordPress security team

Stored XSS in WordPress Core via Comment Editing – Third-party security audit and Alex Concha from the WordPress security team

Data exposure via the REST Terms/Tags Endpoint – Than Taintor

Content from multipart emails leaked – Thomas Kräftner

SQL Injection due to improper sanitization in `WP_Date_Query` – Michael Mazzolini

RSS Widget: Stored XSS issue – Third-party security audit

Stored XSS in the search block – Alex Concha of the WP Security team

Feature Image Block: XSS issue – Third-party security audit

RSS Block: Stored XSS issue – Third-party security audit

Fix widget block XSS – Third-party security audit

Thank you to these WordPress contributors

This release was led by Alex Concha, Peter Wilson, Jb Audras, and Sergey Biryukov at mission control. Thanks to Jonathan Desrosiers, Jorge Costa, Bernie Reiter and Carlos Bravo for their help on package updates.

WordPress 6.0.3 would not have been possible without the contributions of the following people. Their asynchronous coordination to deliver several fixes into a stable release is a testament to the power and capability of the WordPress community.

Alex Concha, Colin Stewart, Daniel Richards, David Baumwald, Dion Hulse, ehtis, Garth Mortensen, Jb Audras, John Blackbourn, John James Jacoby, Jonathan Desrosiers, Jorge Costa, Juliette Reinders Folmer, Linkon Miyan, martin.krcho, Matias Ventura, Mukesh Panchal, Paul Kevan, Peter Wilson, Robert AndersonRobin, Sergey Biryukov, Sumit Bagthariya, Teddy Patriarca, Timothy Jacobs, vortfu, and Česlav Przywara.

Thanks to @peterwilsoncc for proofreading.

Read More

BrandPost: Why Ease-of-Use is Central to Better Security

Read Time:44 Second

Here is an old joke from my days as a consultant.

A customer asked, “How can I be sure my computer is protected from viruses?” My admittedly sarcastic response was that they should disconnect it from the network.

Unplugging devices from the network has never been a practical solution, then or now. The world relies on connectivity for business and pleasure — we deploy, buy, stream, and share using networks that comprise the Internet.

Security is a critical part of the online experience, but users shouldn’t notice it.

Usable security? This word pairing is seen as an oxymoron. For example, complex passwords that are impossible to remember and get written on sticky notes, or physical security tokens that get left in a drawer, simply shift the security burden from the digital realm to the physical realm.

To read this article in full, please click here

Read More