firmitas-0.1.3-1.fc39

Read Time:20 Second

FEDORA-2024-139cdfb1fc

Packages in this update:

firmitas-0.1.3-1.fc39

Update description:

Cryptography v42 is the new thing.

Please follow the steps provided here https://github.com/fedora-infra/firmitas/blob/main/README.md for testing.

References

https://github.com/fedora-infra/firmitas/security/dependabot/1
https://github.com/fedora-infra/firmitas/security/dependabot/2
https://github.com/fedora-infra/firmitas/security/dependabot/3

Read More

firmitas-0.1.3-1.fc40

Read Time:20 Second

FEDORA-2024-71ef04b872

Packages in this update:

firmitas-0.1.3-1.fc40

Update description:

Cryptography v42 is the new thing.

Please follow the steps provided here https://github.com/fedora-infra/firmitas/blob/main/README.md for testing.

References

https://github.com/fedora-infra/firmitas/security/dependabot/1
https://github.com/fedora-infra/firmitas/security/dependabot/2
https://github.com/fedora-infra/firmitas/security/dependabot/3

Read More

firmitas-0.1.3-1.el9

Read Time:21 Second

FEDORA-EPEL-2024-775b3dac95

Packages in this update:

firmitas-0.1.3-1.el9

Update description:

Cryptography v42 is the new thing.

Please follow the steps provided here https://github.com/fedora-infra/firmitas/blob/main/README.md for testing.

References

https://github.com/fedora-infra/firmitas/security/dependabot/1
https://github.com/fedora-infra/firmitas/security/dependabot/2
https://github.com/fedora-infra/firmitas/security/dependabot/3

Read More

ZDI-24-886: Progress Software WhatsUp Gold SetAdminPassword Improper Access Control Privilege Escalation Vulnerability

Read Time:20 Second

This vulnerability allows local attackers to escalate privileges on affected installations of Progress Software WhatsUp Gold. An attacker must first obtain the ability to execute low-privileged code on the target system or send an HTTP request from a local machine in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.4. The following CVEs are assigned: CVE-2024-5009.

Read More