freeipa-4.11.1-4.fc40

Read Time:15 Second

FEDORA-2024-9fc8015fa9

Packages in this update:

freeipa-4.11.1-4.fc40

Update description:

Automatic update for freeipa-4.11.1-4.fc40.

Changelog

* Wed Feb 21 2024 Rob Crittenden <rcritten@redhat.com> – 4.11.1-4
– Security release: CVE-2024-1481
– Resolves: rhbz#2265129

Read More

A Vulnerability in Junos OS Could Allow for Remote Code Execution

Read Time:28 Second

A vulnerability has been discovered in the Junos OS, which could allow for remote code execution. Junos OS is a FreeBSD-based network operating system used in Juniper Networks routing, switching and security devices. Successful exploitation could allow for remote code execution in the context of the system. Depending on the privileges associated with the logged on user, an attacker could then install programs; view, change, or delete data. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution

Read Time:25 Second

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

Read More