Category Archives: Advisories

golang-github-prometheus-alertmanager-0.27.0-1.fc41

Read Time:48 Second

FEDORA-2024-8580c06716

Packages in this update:

golang-github-prometheus-alertmanager-0.27.0-1.fc41

Update description:

Automatic update for golang-github-prometheus-alertmanager-0.27.0-1.fc41.

Changelog

* Thu Apr 18 2024 Mikel Olasagasti Uranga <mikel@olasagasti.info> – 0.27.0-1
– Update to 0.27.0 – Closes rhbz#2064711 rhbz#2248329 rhbz#2260773
rhbz#2261192
* Sun Feb 11 2024 Maxwell G <maxwell@gtmx.me> – 0.23.0-20
– Rebuild for golang 1.22.0
* Wed Jan 24 2024 Fedora Release Engineering <releng@fedoraproject.org> – 0.23.0-19
– Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sat Jan 20 2024 Fedora Release Engineering <releng@fedoraproject.org> – 0.23.0-18
– Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> – 0.23.0-16
– Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild

Read More

Multiple Vulnerabilities in Ivanti Avalanche Could Allow for Remote Code Execution

Read Time:25 Second

Multiple vulnerabilities have been discovered in Ivanti Avalanche, the most severe of which could allow for remote code execution. Ivanti Avalanche is a mobile device management system. Network security features allow one to manage wireless settings (including encryption and authentication), and apply those settings on a schedule throughout the network. Successful exploitation could allow for remote code execution in the context of the system. Depending on the privileges associated with the system, an attacker could then install programs; view, change, or delete data.

Read More

USN-6729-2: Apache HTTP Server vulnerabilities

Read Time:42 Second

USN-6729-1 fixed several vulnerabilities in Apache. This update provides
the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Original advisory details:

Orange Tsai discovered that the Apache HTTP Server incorrectly handled
validating certain input. A remote attacker could possibly use this
issue to perform HTTP request splitting attacks. (CVE-2023-38709)

Keran Mu and Jianjun Chen discovered that the Apache HTTP Server
incorrectly handled validating certain input. A remote attacker could
possibly use this issue to perform HTTP request splitting attacks.
(CVE-2024-24795)

Bartek Nowotarski discovered that the Apache HTTP Server HTTP/2 module
incorrectly handled endless continuation frames. A remote attacker could
possibly use this issue to cause the server to consume resources, leading
to a denial of service. This issue was addressed only in Ubuntu 18.04 LTS.
(CVE-2024-27316)

Read More