You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa monitorix

Sigurnosni nedostaci programskog paketa monitorix

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-1d3d0e6f2e
2018-03-23 16:32:31.644785
——————————————————————————–

Name : monitorix
Product : Fedora 26
Version : 3.10.1
Release : 1.fc26
URL : http://www.monitorix.org
Summary : A free, open source, lightweight system monitoring tool
Description :
Monitorix is a free, open source and lightweight system monitoring tool
designed to monitor as many services and system resources as possible. It has
been created to be used under production Linux/UNIX servers, but due to its
simplicity and small size may also be used on embedded devices as well.

——————————————————————————–
Update Information:

Prior Monitorix versions are vulnerable to cross-site scripting (XSS), caused by
improper validation of user-supplied input by the monitorix.cgi file. A remote
attacker could exploit this vulnerability using some of the arguments provided
(graph= or when=) in a specially-crafted URL to execute script in a victim’s Web
browser within the security context of the hosting Web site, once the URL is
clicked. An attacker could use this vulnerability to steal the victim’s cookie-
based authentication credentials. I would like to thank Sebastian Gilon from
TestArmy for reporting that issue. The rest of bugs fixed are, as always,
reflected in the Changes file. All users still using older versions are advised
and encouraged to upgrade to this version, which resolves this security issue.
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade monitorix’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-1724b6a0dc
2018-03-23 16:54:39.843189
——————————————————————————–

Name : monitorix
Product : Fedora 27
Version : 3.10.1
Release : 1.fc27
URL : http://www.monitorix.org
Summary : A free, open source, lightweight system monitoring tool
Description :
Monitorix is a free, open source and lightweight system monitoring tool
designed to monitor as many services and system resources as possible. It has
been created to be used under production Linux/UNIX servers, but due to its
simplicity and small size may also be used on embedded devices as well.

——————————————————————————–
Update Information:

Prior Monitorix versions are vulnerable to cross-site scripting (XSS), caused by
improper validation of user-supplied input by the monitorix.cgi file. A remote
attacker could exploit this vulnerability using some of the arguments provided
(graph= or when=) in a specially-crafted URL to execute script in a victim’s Web
browser within the security context of the hosting Web site, once the URL is
clicked. An attacker could use this vulnerability to steal the victim’s cookie-
based authentication credentials. I would like to thank Sebastian Gilon from
TestArmy for reporting that issue. The rest of bugs fixed are, as always,
reflected in the Changes file. All users still using older versions are advised
and encouraged to upgrade to this version, which resolves this security issue.
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade monitorix’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorVlatka Misic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske jezgre

Otkriveni su sigurnosni nedostaci u programskoj jezgri za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija, stjecanje...

Close