Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Monitorix
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Monitorix
ID: FEDORA-2013-22649
Distribution: Fedora
Plattformen: Fedora 20
Datum: Sa, 14. Dezember 2013, 08:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7072
Applikationen: Monitorix

Originalnachricht

Name        : monitorix
Product : Fedora 20
Version : 3.4.0
Release : 1.fc20
URL : http://www.monitorix.org
Summary : A free, open source, lightweight system monitoring tool
Description :
Monitorix is a free, open source, lightweight system monitoring tool designed
to monitor as many services and system resources as possible. It has been
created to be used under production Linux/UNIX servers, but due to its
simplicity and small size may also be used on embedded devices as well.

-------------------------------------------------------------------------------
-
Update Information:

3.4.0 - 02-Dec-2013
====================
- Added a complete statistical Memcached graph. [#27]
- Added support for different BIND stats versions (2 and 3 right now).
(thanks to Ivo Brhel, ivb AT volny.cz)
- Added two new alerts in the 'disk' graph in order to know if a disk
drive has
exceeded or reached a threshold for reallocated and pending sectors.
(suggested by Matthew Connelly, maff AT maff.im)
- Added a new option called 'max_historic_years' (with a default value
of 1),
which enables the ability to have up to 5 years of data. Beware with this
option because it generates a new '.rrd' file every time the value
is
extended, losing the current historical data.
(suggested by Mohan Reddy, Mohan.Reddy AT analog.com)
- Improved the regexp when collecting data from devices's interrupts which
also
fixes some annoying messages on using non-numeric arguments.
- Added support for the Pure-FTPd logs in the 'serv' and 'ftp'
graphs.
- Added the new configuration option 'https_url'. [#31]
- Fixed error messages about use of uninitialized values in 'system'
graph on
BSD systems.
- Fixed error messages about not numeric argument in addition in 'fs'
graph on
BSD systems.
- Fixed in 'emailreports' to use the command line 'hostname' if
the variable
$ENV{HOSTNAME} is not defined (Debian/Ubuntu and perhaps other systems).
(thanks to Skibbi, skibbi AT gmail.com for pointing this out)
- Fixed the error message 'String ends after the = sign on
CDEF:allvalues=' in
the 'int' graph (the Interrupts graph is pending to have a complete
rewrite).
- Fixed the 'int' graph in order to be more compatible with Raspberry
Pi.
- Fixed in 'bind.pm' to store a 0 value if threads are disabled. [#29]
- Fixed to correctly sent images in graphs 'proc', 'port' and
'fail2ban' when
using emailreports.
(thanks to Bénoît Segond von Banchet,
bjm.segondvonbanchet AT telfort.nl for pointing this out)
- Fixed to show the real hostname in the emailreports.
- Fixed the 'int' graph in order to be compatible with Excito B3
product.
(thanks to Patrick Fallberg, patrick AT fallberg.net for pointing this out)
- Fixed to correctly sanitize the input string in the built-in HTTP server
which led into a number of security vulnerabilities. [#30]
- Fixed the lack of minimum definition in some data sources of 'bind'
graph.
(thanks to Andreas Itzchak Rehberg, izzy AT qumran.org for pointing this out)
- Fixed a fail to adequately sanitize request strings of malicious JavaScript.
[#30]
(thanks to Jacob Amey, jamey AT securityinspection.com for pointing this out)
- Fixed a typo in monitorix.service. [#32]
- Fixed the requests value in the 'nginx' graph. Now it honours the
label to
show the value per second, instead of per minute.
(thanks to Martin Culak, culak AT firma.azet.sk for pointing this out)
- Small fixes and typos.
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Dec 3 2013 Christopher Meng <rpm@cicku.me> - 3.4.0-1
- Update to 3.4.0
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1038071 - CVE-2013-7070 CVE-2013-7071 CVE-2013-7072 monitorix:
HTTP server 'handle_request()' session fixation & XSS vulnerabilities
https://bugzilla.redhat.com/show_bug.cgi?id=1038071
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update monitorix' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung