A vulnerability has been discovered in the Junos OS, which could allow for remote code execution. Junos OS is a FreeBSD-based network operating system used in Juniper Networks routing, switching and security devices. Successful exploitation could allow for remote code execution in the context of the system. Depending on the privileges associated with the logged on user, an attacker could then install programs; view, change, or delete data. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Category Archives: Advisories
mod_auth_openidc-2.4.15.3-1.fc39
FEDORA-2024-3c0f2a2771
Packages in this update:
mod_auth_openidc-2.4.15.3-1.fc39
Update description:
fix CVE-2024-24814: prevent DoS when OIDCSessionType client-cookie is set and a crafted Cookie header is supplied
Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution
Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.
grub2-2.06-115.fc38
FEDORA-2024-c1fabee30e
Packages in this update:
grub2-2.06-115.fc38
Update description:
Security fix for CVE-2024-1048
grub2-2.06-117.fc39
FEDORA-2024-097eb22907
Packages in this update:
grub2-2.06-117.fc39
Update description:
Security fix for CVE-2024-1048
thunderbird-115.8.0-1.fc38
FEDORA-2024-5361211b10
Packages in this update:
thunderbird-115.8.0-1.fc38
Update description:
Update to 115.8.0
https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/
https://www.thunderbird.net/en-US/thunderbird/115.8.0/releasenotes/
thunderbird-115.8.0-1.fc39
FEDORA-2024-81863a1613
Packages in this update:
thunderbird-115.8.0-1.fc39
Update description:
Update to 115.8.0
https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/
https://www.thunderbird.net/en-US/thunderbird/115.8.0/releasenotes/
Multiple Vulnerabilities in ConnectWise ScreenConnect Could Allow for Remote Code Execution
Multiple vulnerabilities have been discovered in ConnectWise ScreenConnect, the most severe of which could allow for remote code execution. ConnectWise ScreenConnect is ConnectWise’s remote desktop and mobile support solutions to allow technicians to perform remote support, gain remote access and run remote meetings. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution in the context of the system. Depending on the privileges associated with the service account, an attacker could then install programs; view, change, or delete data. Service accounts that are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
chromium-122.0.6261.57-1.fc38
FEDORA-2024-6a879cfa63
Packages in this update:
chromium-122.0.6261.57-1.fc38
Update description:
Update to 122.0.6261.57
High CVE-2024-1669: Out of bounds memory access in Blink
High CVE-2024-1670: Use after free in Mojo
Medium CVE-2024-1671: Inappropriate implementation in Site Isolation
Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy
Medium CVE-2024-1673: Use after free in Accessibility
Medium CVE-2024-1674: Inappropriate implementation in Navigation
Medium CVE-2024-1675: Insufficient policy enforcement in Download
Low CVE-2024-1676: Inappropriate implementation in Navigation
firefox-123.0-1.fc39
FEDORA-2024-bc8ea2c2cb
Packages in this update:
firefox-123.0-1.fc39
Update description:
New upstream release (123.0)