Category: Security

Learn quick and accurate information regarding IT security that may concern your server or account. Liquid Web takes security very seriously and works to ensure you are kept in the loop regarding security updates and information. Past security information is maintained should it be needed in the future.

Protecting Against CVE-2016-0728

Posted on by dpepper | Updated:
Category: Security | Tags: CVE-2016-0728
Reading Time: 2 minutes

Overview

A critical vulnerability in the Linux kernel was announced on Jan. 14, 2016, by security researchers at Perception Point. The vulnerability has existed since 2012, and is present in all devices running version 3.8 of the Linux kernel and higher.

Continue reading →

cPanel TSR-2016-0001

Posted on by dpepper | Updated:
Category: Security | Tags: cPanel
Reading Time: 3 minutes

Overview

On January 18, 2016, cPanel announced that it had discovered vulnerabilities affecting all current versions of its control panel software. At the time of the announcement, cPanel issued a Targeted Security Release for each software tier, which the company said addresses 20 vulnerabilities in cPanel and WHM.

Continue reading →

Protecting Against CVE-2016-0777 and CVE-2016-0778

Posted on by dpepper | Updated:
Reading Time: 2 minutes

Overview

A flaw in OpenSSH, discovered and reported by Qualys on Jan. 14, 2016, could potentially allow an information leak (CVE-2016-0777) or buffer overflow (CVE-2016-0778) via the OpenSSH client. Specifically, an undocumented feature called roaming, introduced in OpenSSH version 5.4, can be exploited to expose a client’s private SSH key.

Continue reading →

Protecting Joomla Sites Against CVE-2015-8562

Posted on by dpepper | Updated:
Category: Security | Tags: Joomla
Reading Time: 5 minutes

Overview

Joomla’s latest update addresses a critical remote command-execution vulnerability that has been actively exploited in the wild since at least Dec. 12, 2015.

Continue reading →

Information on CVE-2015-5154

Posted on by J. Mays | Updated:
Reading Time: < 1 minute

Overview

Information on CVE-2015-5154 was made public on July 27, 2015. The vulnerability is in QEMU, a generic and open source machine emulator and virtualizer that is utilized by Xen, KVM, and other modern hypervisors / virtualization platforms.

Continue reading →
Reading Time: < 1 minute
Note:
Please note that this article is considered legacy documentation because Fedora 20 has reached its end-of-life support.

Three versions of the Fedora OS are always kept active, at any given time, by The Fedora Project. These would be: 1. the current release, 2. the release before the current release, and 3. a new release that is in development. Last month saw the launch of Fedora 22 and Fedora 23 is in development, thus the time of Fedora 20 is over.

Continue reading →
Reading Time: < 1 minute
Overview

VENOM, or Virtualized Environment Neglected Operations Manipulation, was made public on May 13, 2015. The vulnerability is in QEMU, a generic and open source machine emulator and virtualizer that is utilized by Xen, KVM, and other modern hypervisors / virtualization platforms.

Continue reading →
Reading Time: 2 minutes

The popular WordPress plugin WP Super Cache has been found to have a cross-site scripting (XSS) vulnerability in versions prior to 1.4.4. On sites with outdated versions, it is possible for an attacker to take complete control of the WordPress site. Please note: this vulnerability only affects users which have installed WP Super Cache. However, if you are unsure if you use the plugin or not you should still take precautions to protect your site.

Continue reading →
Reading Time: < 1 minute

A vulnerability found in the glibc library, specifically a flaw affecting the gethostbyname() and gethostbyname2() function calls, that allows a remote attacker to potentially execute arbitrary code. CentOS 5, CentOS 6, and CentOS 7 are potentially affected, thus we want to highlight the following information.

Continue reading →
Reading Time: < 1 minute

A vulnerability found in the Linux kernel, specifically a flaw in fault handling associated with the Stack Segment (SS), allows an unprivileged user to potentially gain privileges. CentOS 4, CentOS 5, CentOS 6, and CentOS 7 are potentially affected, thus we want to highlight the following information.

Continue reading →
← Older postsNewer posts →
Have Some Questions?

Our Sales and Support teams are available 24 hours by phone or e-mail to assist.

1.800.580.4985
1.517.322.0434