search for: nvd

Displaying 20 results from an estimated 53 matches for "nvd".

Did you mean: dvd
2013 Nov 06
0
CESA-2013:X012 Xen4CentOS Medium kernel Security Update
....62 ===================================================== The following bugs have been addressed in this release: http://bugs.centos.org/view.php?id=6721 ==================================================== The following security issues are addressed in this release: CVE-2013-0343: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0343 CVE-2013-2015: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2015 CVE-2013-2147: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2147 CVE-2013-2888: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2888 CVE-2013-2889: ht...
2013 Nov 07
0
CentOS-announce Digest, Vol 105, Issue 5
....62 ===================================================== The following bugs have been addressed in this release: http://bugs.centos.org/view.php?id=6721 ==================================================== The following security issues are addressed in this release: CVE-2013-0343: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0343 CVE-2013-2015: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2015 CVE-2013-2147: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2147 CVE-2013-2888: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2888 CVE-2013-2889: ht...
2014 Oct 01
0
CESA-2014:X011 Moderate kernel Xen4CentOS Security Update
...l.org/pub/linux/kernel/v3.x/ChangeLog-3.10.53 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.54 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.55 ===================================================== The following security issues are addressed in this update: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0181 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0206 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3534 * http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3601 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4014 ht...
2014 Jun 16
0
CESA-2014:X009 Important: Xen4CentOS kernel Security Update
...l.org/pub/linux/kernel/v3.x/ChangeLog-3.10.41 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.42 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.43 ===================================================== The following security issues are addressed in this update: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0049 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0055 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0069 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0077 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0155 http...
2017 May 26
2
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
Hi Team, Please let me know the severity of CVE-2017-2619 and CVE-2017-7494. Arjit Kumar
2017 May 26
2
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
...mba/security/CVE-2017-7494.html > > For this second bug, I did some work on CVSS scores: > > I've had a go at a CVSSv3 score for the normal case here (password > required to > write to shares): > > AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (8.2) > > https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/P > R:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C > > for the AD DC, assuming only sysvol/netlogon shares (which should be > admin-only) but that administrator isn't root: > > AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C...
2014 Jan 30
2
CVE-2014-1692
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1692 The NIST advisory says that all versions of OpenSSH potentially contain the flaw. ?But is that really true? ?For example, I looked at the 3.8.1p1 distribution and didn't find any reference to JPAKE at all. Thanks.
2008 Feb 01
1
DR7 and CR4
...t the all the known published bugs. I''m running Fedora 7, which means I''m running Xen 3.1.2. I''ve checked the changelog in the Fedora package, and I can verify that all the bugs I''ve found are fixed except for one. http://www.securityfocus.com/bid/27219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5907 The securityfocus page lists 3.1.2 as vulnerable, but that doesn''t seem right. The patch was submitted to xen in Oct 2007, and 3.1.2 came out in Nov 2007, so the patch should be in 3.1.2. Also, the...
2007 Aug 30
1
CVE-2007-4091
...all, i haven't seen any discussion here of this issue, nor do i see any obviously related (open) bugs in bugzilla. It's not clear to me from the CVE how important this issue is or isn't, but i'm a bit concerned. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4091 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4091 thanks as always to wayne & the other contributors for great software. danno -- Dan Pritts, System Administrator Internet2 office: +1-734-352-4953 | mobile: +1-734-834-7224 Internet2 R&E Network Members Community, connected. http://www.internet2.ed...
2013 Dec 28
0
CESA-2013:X018 Important Xen4CentOS kernel Security Update
...e from kernel.org since the previous kernel: https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.25 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.24 ===================================================== The following security issues are addressed in this update: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4587 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6367 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6368 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6376 ===================================================== NOTE: You...
2017 May 26
0
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
...y/CVE-2017-2619.html https://www.samba.org/samba/security/CVE-2017-7494.html For this second bug, I did some work on CVSS scores: I've had a go at a CVSSv3 score for the normal case here (password required to write to shares): AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (8.2) https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/P R:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C for the AD DC, assuming only sysvol/netlogon shares (which should be admin-only) but that administrator isn't root: AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (6.7) https://nvd.nist.gov/...
2015 Jul 14
4
Conservar el nombre de la variable entre varias funciones: ejemplos de resultados
...)) for (XVARNOMT in names(DADES_S)) { if (is.factor (get(XVD) ) ) { if ( is.factor(get(XVARNOMT)) ) { UNI_VDQVIQ (XVD=get(XVD), XVDT=XVD, XVARNOM=get(XVARNOMT), XVARNOMT=XVARNOMT, XCAMIF=XCAMIF) } else if( is.numeric(get(XVARNOMT))) { cat("\nVD=Qualitativa i VI=Numèrica: UNI_VDQVIN\n") cat("\nPer fer \n") } } else if (is.numeric(get(XVD) ) & is.null(XSPV) ) # VD Num però no temps { if ( is.factor(get(XVARNOMT)) ) { cat("\nVD=Numèrica i VI=Qualitativa: UNI_VDNVIQ\n") cat("\...
2014 Jun 17
0
CentOS-announce Digest, Vol 112, Issue 7
...l.org/pub/linux/kernel/v3.x/ChangeLog-3.10.41 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.42 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.43 ===================================================== The following security issues are addressed in this update: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0049 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0055 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0069 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0077 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0155 http...
2013 Dec 29
0
CentOS-announce Digest, Vol 106, Issue 15
...e from kernel.org since the previous kernel: https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.25 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.24 ===================================================== The following security issues are addressed in this update: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4587 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6367 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6368 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6376 ===================================================== NOTE: You...
2014 Oct 02
0
CentOS-announce Digest, Vol 116, Issue 2
...l.org/pub/linux/kernel/v3.x/ChangeLog-3.10.53 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.54 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.55 ===================================================== The following security issues are addressed in this update: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0181 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0206 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3534 * http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3601 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4014 ht...
2013 Jun 21
0
CESA-2013:0620-01 Important Xen4CentOS kernel Update
...upstream version 3.4.50 - removed patch 125 as it is now rolled into the upstream kernel - added Source5 and updated Patch130 to fix CentOS bug #6513 ============================================== The following Secuirty issues have been addressed in this kernel: CVE-2013-0231 (Medium) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0231 CVE-2013-2852 (Low) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2852 CVE-2013-2850 (Important) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2850 ============================================== The following kernel.org change...
2024 Jan 13
1
[Bug 3656] New: How to fix row hammer attacks?
...All Status: NEW Severity: security Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: rmsh1216 at 163.com A new vulnerability (CVE-2023-51767) in openssh has been published, but there seems to be no fix yet. NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51767 -- You are receiving this mail because: You are watching the assignee of the bug.
2006 Sep 18
1
Sendmail Segfaults
Has anybody else been seeing a lot of sendmail segfaults since Yesterday? I got over 2300 yesterday alone, and haven't got done counting todays. -- MailScanner is like deodorant... You hope everybody uses it, and you notice quickly if they don't!!!!
2007 Sep 28
0
Bug#444430: CVE-2007-4993 privilege escalation
...ocal users with elevated privileges in the guest domain to | execute arbitrary commands in domain 0 via a crafted grub.conf file whose | contents are used in exec statements. If you fix this vulnerability please also include the CVE id in your changelog entry. For further information: [0] http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4993 Kind regards Nico -- Nico Golde - http://ngolde.de - nion at jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail is double-rot13 encrypted. -------------- next part -------------- A non-text attachment was scrubbed... Name: not avail...
2011 Mar 19
1
PHP - Security Updates
Hi I am wondering if this has made it into any updates? http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4645 thanks