cacti-1.2.23-1.fc37 cacti-spine-1.2.23-1.fc37

Read Time:12 Second

FEDORA-2023-788d505ddc

Packages in this update:

cacti-1.2.23-1.fc37
cacti-spine-1.2.23-1.fc37

Update description:

Update to 1.2.23
CVE-46169

Release notes: https://www.cacti.net/info/changelog/1.2.23

Read More

USN-5785-1: FreeRADIUS vulnerabilities

Read Time:36 Second

It was discovered that FreeRADIUS incorrectly handled multiple EAP-pwd
handshakes. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-17185)

Shane Guan discovered that FreeRADIUS incorrectly handled memory when
checking unknown SIM option sent by EAP-SIM supplicant. An attacker could
possibly use this issue to cause a denial of service on the server. This
issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04
LTS. (CVE-2022-41860)

It was discovered that FreeRADIUS incorrectly handled memory when
processing certain abinary attributes. An attacker could possibly use this
issue to cause a denial of service on the server. (CVE-2022-41861)

Read More

CVE-2014-125039

Read Time:20 Second

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217352.

Read More

CVE-2010-10003

Read Time:19 Second

A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The name of the patch is b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351.

Read More

Why it might be time to consider using FIDO-based authentication devices

Read Time:27 Second

Every business needs a secure way to collect, manage, and authenticate passwords. Unfortunately, no method is foolproof. Storing passwords in the browser and sending one-time access codes by SMS or authenticator apps can be bypassed by phishing. Password management products are more secure, but they have vulnerabilities as shown by the recent LastPass breach that exposed an encrypted backup of a database of saved passwords. For organizations with high security requirements, that leaves hardware-based login options such as FIDO devices.

To read this article in full, please click here

Read More