search for: releng_5_3

Displaying 20 results from an estimated 111 matches for "releng_5_3".

2005 Jan 06
0
FreeBSD 5.3-RELEASE Errata Notice: FreeBSD-EN-05:02.sk
...SMP) systems using the sk(4) network driver may experience data corruption or system crashes. Symptoms include panics, page faults, aborted SSH connections, and corrupted file transfers. IV. Solution Do one of the following to update the source tree: 1) Upgrade your vulnerable system to the RELENG_5_3 errata branch dated after the correction date using cvsup(1) or cvs(1). This is the preferred method. 2) Obtain the updated files using the cvsweb interface. Cvsweb is a Web interface to the CVS repository. The URL to the general interface is "http://www.freebsd.org/c...
2006 Mar 22
1
FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec
...ted: 2006-03-22 16:01:08 UTC (RELENG_6, 6.1-STABLE) 2006-03-22 16:01:38 UTC (RELENG_6_0, 6.0-RELEASE-p6) 2006-03-22 16:01:56 UTC (RELENG_5, 5.5-STABLE) 2006-03-22 16:02:17 UTC (RELENG_5_4, 5.4-RELEASE-p13) 2006-03-22 16:02:35 UTC (RELENG_5_3, 5.3-RELEASE-p28) 2006-03-22 16:02:49 UTC (RELENG_4, 4.11-STABLE) 2006-03-22 16:03:05 UTC (RELENG_4_11, 4.11-RELEASE-p16) 2006-03-22 16:03:25 UTC (RELENG_4_10, 4.10-RELEASE-p22) CVE Name: CVE-2006-0905 For general information regarding FreeBSD...
2006 Mar 22
1
FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec
...ted: 2006-03-22 16:01:08 UTC (RELENG_6, 6.1-STABLE) 2006-03-22 16:01:38 UTC (RELENG_6_0, 6.0-RELEASE-p6) 2006-03-22 16:01:56 UTC (RELENG_5, 5.5-STABLE) 2006-03-22 16:02:17 UTC (RELENG_5_4, 5.4-RELEASE-p13) 2006-03-22 16:02:35 UTC (RELENG_5_3, 5.3-RELEASE-p28) 2006-03-22 16:02:49 UTC (RELENG_4, 4.11-STABLE) 2006-03-22 16:03:05 UTC (RELENG_4_11, 4.11-RELEASE-p16) 2006-03-22 16:03:25 UTC (RELENG_4_10, 4.10-RELEASE-p22) CVE Name: CVE-2006-0905 For general information regarding FreeBSD...
2005 Jul 06
0
FreeBSD Security Advisory FreeBSD-SA-05:16.zlib
...core Module: libz Announced: 2005-07-06 Credits: Tavis Ormandy Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-06 14:01:11 UTC (RELENG_5, 5.4-STABLE) 2005-07-06 14:01:30 UTC (RELENG_5_4, 5.4-RELEASE-p4) 2005-07-06 14:01:52 UTC (RELENG_5_3, 5.3-RELEASE-p18) CVE Name: CAN-2005-2096 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background zlib is a compressi...
2005 Apr 05
0
FreeBSD Security Advisory FreeBSD-SA-05:03.amd64
...s_amd64 Announced: 2004-04-06 Credits: Jari Kirma Affects: All FreeBSD/amd64 5.x releases prior to 5.4-RELEASE Corrected: 2005-04-06 01:05:51 UTC (RELENG_5, 5.4-STABLE) 2005-04-06 01:06:15 UTC (RELENG_5_4, 5.4-RELEASE) 2005-04-06 01:06:44 UTC (RELENG_5_3, 5.3-RELEASE-p8) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background The AMD64 architecture has two mechanisms for perm...
2005 Apr 05
0
FreeBSD Security Advisory FreeBSD-SA-05:03.amd64
...s_amd64 Announced: 2004-04-06 Credits: Jari Kirma Affects: All FreeBSD/amd64 5.x releases prior to 5.4-RELEASE Corrected: 2005-04-06 01:05:51 UTC (RELENG_5, 5.4-STABLE) 2005-04-06 01:06:15 UTC (RELENG_5_4, 5.4-RELEASE) 2005-04-06 01:06:44 UTC (RELENG_5_3, 5.3-RELEASE-p8) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background The AMD64 architecture has two mechanisms for perm...
2006 Feb 01
0
FreeBSD Security Advisory FreeBSD-SA-06:08.sack
...core Module: netinet Announced: 2006-02-01 Credits: Scott Wood Affects: FreeBSD 5.3 and 5.4 Corrected: 2006-01-24 01:16:18 UTC (RELENG_5, 5.4-STABLE) 2006-02-01 19:43:10 UTC (RELENG_5_4, 5.4-RELEASE-p11) 2006-02-01 19:43:36 UTC (RELENG_5_3, 5.3-RELEASE-p26) CVE Name: CVE-2006-0433 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background SACK (Selective Ack...
2006 Feb 01
0
FreeBSD Security Advisory FreeBSD-SA-06:08.sack
...core Module: netinet Announced: 2006-02-01 Credits: Scott Wood Affects: FreeBSD 5.3 and 5.4 Corrected: 2006-01-24 01:16:18 UTC (RELENG_5, 5.4-STABLE) 2006-02-01 19:43:10 UTC (RELENG_5_4, 5.4-RELEASE-p11) 2006-02-01 19:43:36 UTC (RELENG_5_3, 5.3-RELEASE-p26) CVE Name: CVE-2006-0433 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background SACK (Selective Ack...
2005 Jul 06
1
FreeBSD Security Advisory FreeBSD-SA-05:16.zlib
...core Module: libz Announced: 2005-07-06 Credits: Tavis Ormandy Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-06 14:01:11 UTC (RELENG_5, 5.4-STABLE) 2005-07-06 14:01:30 UTC (RELENG_5_4, 5.4-RELEASE-p4) 2005-07-06 14:01:52 UTC (RELENG_5_3, 5.3-RELEASE-p18) CVE Name: CAN-2005-2096 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background zlib is a compressi...
2005 Jul 27
0
FreeBSD Security Advisory FreeBSD-SA-05:18.zlib
...Markus Oberhumer Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2) 2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE) 2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6) 2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20) CVE Name: CAN-2005-1849 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. NOTE WELL: The issue discussed in th...
2005 Jul 27
0
FreeBSD Security Advisory FreeBSD-SA-05:18.zlib
...Markus Oberhumer Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2) 2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE) 2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6) 2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20) CVE Name: CAN-2005-1849 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. NOTE WELL: The issue discussed in th...
2005 Jul 27
0
FreeBSD Security Advisory FreeBSD-SA-05:19.ipsec
...wa Electric Corporation Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2) 2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE) 2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6) 2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20) CVE Name: CAN-2005-2359 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background IPsec is a security...
2005 Jul 27
0
FreeBSD Security Advisory FreeBSD-SA-05:19.ipsec
...wa Electric Corporation Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2) 2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE) 2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6) 2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20) CVE Name: CAN-2005-2359 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background IPsec is a security...
2005 Jun 09
0
FreeBSD Security Advisory FreeBSD-SA-05:12.bind9
...BIND 9 DNSSEC remote denial of service vulnerability Category: core Module: bind9 Announced: 2005-06-09 Credits: Internet Systems Consortium Affects: FreeBSD 5.3 Corrected: 2005-03-23 18:16:29 UTC (RELENG_5, 5.3-STABLE) 2005-06-08 21:29:15 UTC (RELENG_5_3, 5.3-RELEASE-p16) CVE Name: CAN-2005-0034 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background BIND 9 is an implem...
2005 Jun 09
0
FreeBSD Security Advisory FreeBSD-SA-05:12.bind9
...BIND 9 DNSSEC remote denial of service vulnerability Category: core Module: bind9 Announced: 2005-06-09 Credits: Internet Systems Consortium Affects: FreeBSD 5.3 Corrected: 2005-03-23 18:16:29 UTC (RELENG_5, 5.3-STABLE) 2005-06-08 21:29:15 UTC (RELENG_5_3, 5.3-RELEASE-p16) CVE Name: CAN-2005-0034 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background BIND 9 is an implem...
2006 Jan 25
0
FreeBSD Security Advisory FreeBSD-SA-06:07.pf
...ted: 2006-01-25 10:00:59 UTC (RELENG_6, 6.0-STABLE) 2006-01-25 10:01:26 UTC (RELENG_6_0, 6.0-RELEASE-p4) 2006-01-25 10:01:47 UTC (RELENG_5, 5.4-STABLE) 2006-01-25 10:02:07 UTC (RELENG_5_4, 5.4-RELEASE-p10) 2006-01-25 10:02:27 UTC (RELENG_5_3, 5.3-RELEASE-p25) CVE Name: CVE-2006-0381 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background pf is an Internet P...
2006 Jan 25
0
FreeBSD Security Advisory FreeBSD-SA-06:07.pf
...ted: 2006-01-25 10:00:59 UTC (RELENG_6, 6.0-STABLE) 2006-01-25 10:01:26 UTC (RELENG_6_0, 6.0-RELEASE-p4) 2006-01-25 10:01:47 UTC (RELENG_5, 5.4-STABLE) 2006-01-25 10:02:07 UTC (RELENG_5_4, 5.4-RELEASE-p10) 2006-01-25 10:02:27 UTC (RELENG_5_3, 5.3-RELEASE-p25) CVE Name: CVE-2006-0381 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/security/>. I. Background pf is an Internet P...
2005 Apr 14
0
FreeBSD Security Advisory FreeBSD-SA-05:04.ifconf
...: Ilja van Sprundel Affects: All FreeBSD 4.x releases All FreeBSD 5.x releases prior to 5.4-RELEASE Corrected: 2005-04-15 01:51:44 UTC (RELENG_5, 5.4-STABLE) 2005-04-15 01:52:03 UTC (RELENG_5_4, 5.4-RELEASE) 2005-04-15 01:52:25 UTC (RELENG_5_3, 5.3-RELEASE-p9) 2005-04-15 01:52:40 UTC (RELENG_4, 4.11-STABLE) 2005-04-15 01:52:57 UTC (RELENG_4_11, 4.11-RELEASE-p3) 2005-04-15 01:53:14 UTC (RELENG_4_10, 4.10-RELEASE-p8) For general information regarding FreeBSD Security Advisories, including de...
2005 Apr 14
0
FreeBSD Security Advisory FreeBSD-SA-05:04.ifconf
...: Ilja van Sprundel Affects: All FreeBSD 4.x releases All FreeBSD 5.x releases prior to 5.4-RELEASE Corrected: 2005-04-15 01:51:44 UTC (RELENG_5, 5.4-STABLE) 2005-04-15 01:52:03 UTC (RELENG_5_4, 5.4-RELEASE) 2005-04-15 01:52:25 UTC (RELENG_5_3, 5.3-RELEASE-p9) 2005-04-15 01:52:40 UTC (RELENG_4, 4.11-STABLE) 2005-04-15 01:52:57 UTC (RELENG_4_11, 4.11-RELEASE-p3) 2005-04-15 01:53:14 UTC (RELENG_4_10, 4.10-RELEASE-p8) For general information regarding FreeBSD Security Advisories, including de...
2005 Jun 09
0
FreeBSD Security Advisory FreeBSD-SA-05:10.tcpdump
...2005-06-09 Credits: "Vade 79", Simon L. Nielsen Affects: FreeBSD 5.3-RELEASE and FreeBSD 5.4-RELEASE Corrected: 2005-06-08 21:26:27 UTC (RELENG_5, 5.4-STABLE) 2005-06-08 21:27:44 UTC (RELENG_5_4, 5.4-RELEASE-p2) 2005-06-08 21:29:15 UTC (RELENG_5_3, 5.3-RELEASE-p16) CVE Name: CAN-2005-1267, CAN-2005-1278, CAN-2005-1279, CAN-2005-1280 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://www.freebsd.org/securit...