How To: Use ‘apt-cache’ to Find Homepage for Your Installed Apps

[code]apt-cache show inxi[/code]

[code]apt-cache show inxi | grep Homepage[/code]

[code]apt-cache stats[/code]

USN-4895-1: Squid vulnerabilities

Alex Rousskov and Amit Klein discovered that Squid incorrectly handled
certain Content-Length headers. A remote attacker could possibly use this
issue to perform an HTTP request smuggling attack, resulting in cache
poisoning. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-15049)

Jianjun Chen discovered that Squid incorrectly validated certain input. A
remote attacker could use this issue to perform HTTP Request Smuggling and
possibly access services forbidden by the security controls.
(CVE-2020-25097)




USN-4894-1: WebKitGTK vulnerabilities

A large number of security issues were discovered in the WebKitGTK Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.



How To: List USB Device Info From The Terminal (lsusb)

lsusb‘ command for this one. This article should be both quick and easy.

lshw‘, ‘lscpu‘, and ‘lspci‘. Seeing as we’ve got a good thing going, we’ll go ahead and cover ‘lsusb’ this time. Like the rest, the function becomes evident by the name, and the man page describes it as thus:

[code]lsusb[/code]

[code]lsusb -t[/code]

[code]lsusb[/code]

Take a look at the output. For example, you might see something like this:

[code]Bus 001 Device 005: ID 0bda:8178 Realtek Semiconductor Corp. RTL8192CU 802.11n WLAN Adapter[/code]

So, using my example above, you end up with a command that looks like:

[code]lsusb -D /dev/bus/usb/001/005[/code]

[CentOS-announce] CESA-2021:0996 Important CentOS 7 thunderbird Security Update

CentOS Errata and Security Advisory 2021:0996 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0996

The following updated files have been uploaded and are currently

syncing to the mirrors: ( sha256sum Filename )

x86_64:

412317b2522f388f60a8b9846d99020fa2c884e8557b0552ad09b4218e97803d  thunderbird-78.9.0-3.el7.centos.x86_64.rpm

Source:

9b3ff2329273f188e644f9e8fb481e12ff32397fac7f7f9b4a689aa99d84529b  thunderbird-78.9.0-3.el7.centos.src.rpm



Johnny Hughes

CentOS Project { http://www.centos.org/ }

irc: hughesjr, #[hidden email]

Twitter: @JohnnyCentOS

_______________________________________________

CentOS-announce mailing list

[hidden email]

https://lists.centos.org/mailman/listinfo/centos-announce