Fedora Linux 8560 Published by

A monit security update has been released for Fedora 31.



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-9c19202d55
2020-03-12 21:55:08.822486
--------------------------------------------------------------------------------

Name : monit
Product : Fedora 31
Version : 5.26.0
Release : 1.fc31
URL :   http://mmonit.com/monit/
Summary : Manages and monitors processes, files, directories and devices
Description :
monit is a utility for managing and monitoring, processes, files, directories
and devices on a UNIX system. Monit conducts automatic maintenance and repair
and can execute meaningful causal actions in error situations.

--------------------------------------------------------------------------------
Update Information:

Update to 5.26.0 (includes security fix for CVE-2019-11454 and CVE-2019-11455)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 3 2020 Stewart Adam - 5.26.0-1
- Update to 5.26.0
* Thu Jul 25 2019 Fedora Release Engineering - 5.25.1-7
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1663929 - monit: Use-after-free in function _handleEvent()
  https://bugzilla.redhat.com/show_bug.cgi?id=1663929
[ 2 ] Bug #1691391 - monit: Multiple issues fixed in 5.25.3
  https://bugzilla.redhat.com/show_bug.cgi?id=1691391
[ 3 ] Bug #1702637 - CVE-2019-11455 monit: buffer over-read in function Util_urlDecode in util.c
  https://bugzilla.redhat.com/show_bug.cgi?id=1702637
[ 4 ] Bug #1702682 - CVE-2019-11454 monit: cross-site scripting (XSS) in http/cervlet.c
  https://bugzilla.redhat.com/show_bug.cgi?id=1702682
[ 5 ] Bug #1695987 - monit: Multiple vulnerabilities fixed in monit 5.25.3
  https://bugzilla.redhat.com/show_bug.cgi?id=1695987
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-9c19202d55' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys