search for: releng_5_5

Displaying 20 results from an estimated 62 matches for "releng_5_5".

Did you mean: releng_5_3
2007 Oct 03
1
FreeBSD Security Advisory FreeBSD-SA-07:08.openssl
...ted: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE) 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8) 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20) 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE) 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16) CVE Name: CVE-2007-5135 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background FreeBSD includes softwa...
2007 Oct 03
1
FreeBSD Security Advisory FreeBSD-SA-07:08.openssl
...ted: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE) 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8) 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20) 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE) 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16) CVE Name: CVE-2007-5135 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background FreeBSD includes softwa...
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump
...ted: 2007-08-01 20:42:48 UTC (RELENG_6, 6.2-STABLE) 2007-08-01 20:44:58 UTC (RELENG_6_2, 6.2-RELEASE-p7) 2007-08-01 20:45:49 UTC (RELENG_6_1, 6.1-RELEASE-p19) 2007-08-01 20:47:13 UTC (RELENG_5, 5.5-STABLE) 2007-08-01 20:48:19 UTC (RELENG_5_5, 5.5-RELEASE-p15) CVE Name: CVE-2007-3798 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background Tcpdump is a commonly u...
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump
...ted: 2007-08-01 20:42:48 UTC (RELENG_6, 6.2-STABLE) 2007-08-01 20:44:58 UTC (RELENG_6_2, 6.2-RELEASE-p7) 2007-08-01 20:45:49 UTC (RELENG_6_1, 6.1-RELEASE-p19) 2007-08-01 20:47:13 UTC (RELENG_5, 5.5-STABLE) 2007-08-01 20:48:19 UTC (RELENG_5_5, 5.5-RELEASE-p15) CVE Name: CVE-2007-3798 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background Tcpdump is a commonly u...
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:07.bind
...ted: 2007-07-25 08:23:08 UTC (RELENG_6, 6.2-STABLE) 2007-08-01 20:44:58 UTC (RELENG_6_2, 6.2-RELEASE-p7) 2007-08-01 20:45:49 UTC (RELENG_6_1, 6.1-RELEASE-p19) 2007-07-25 08:24:40 UTC (RELENG_5, 5.5-STABLE) 2007-08-01 20:48:19 UTC (RELENG_5_5, 5.5-RELEASE-p15) CVE Name: CVE-2007-2926 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background BIND 9 is an implementa...
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:07.bind
...ted: 2007-07-25 08:23:08 UTC (RELENG_6, 6.2-STABLE) 2007-08-01 20:44:58 UTC (RELENG_6_2, 6.2-RELEASE-p7) 2007-08-01 20:45:49 UTC (RELENG_6_1, 6.1-RELEASE-p19) 2007-07-25 08:24:40 UTC (RELENG_5, 5.5-STABLE) 2007-08-01 20:48:19 UTC (RELENG_5_5, 5.5-RELEASE-p15) CVE Name: CVE-2007-2926 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background BIND 9 is an implementa...
2007 Nov 29
0
FreeBSD Security Advisory FreeBSD-SA-07:10.gtar
...gtar directory traversal vulnerability Category: contrib Module: contrib_tar Announced: 2007-11-29 Credits: Dmitry V. Levinx Affects: FreeBSD 5.x releases Corrected: 2007-11-29 16:08:54 UTC (RELENG_5, 5.5-STABLE) 2007-11-29 16:09:26 UTC (RELENG_5_5, 5.5-RELEASE-p17) CVE Name: CVE-2007-4131 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background GNU tar (gtar) is a uti...
2007 Nov 29
0
FreeBSD Security Advisory FreeBSD-SA-07:10.gtar
...gtar directory traversal vulnerability Category: contrib Module: contrib_tar Announced: 2007-11-29 Credits: Dmitry V. Levinx Affects: FreeBSD 5.x releases Corrected: 2007-11-29 16:08:54 UTC (RELENG_5, 5.5-STABLE) 2007-11-29 16:09:26 UTC (RELENG_5_5, 5.5-RELEASE-p17) CVE Name: CVE-2007-4131 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background GNU tar (gtar) is a uti...
2007 Nov 29
0
FreeBSD Security Advisory FreeBSD-SA-07:09.random
...2007-11-29 16:06:54 UTC (RELENG_6_3, 6.3-RC2) 2007-11-29 16:07:30 UTC (RELENG_6_2, 6.2-RELEASE-p9) 2007-11-29 16:07:54 UTC (RELENG_6_1, 6.1-RELEASE-p21) 2007-11-29 16:08:54 UTC (RELENG_5, 5.5-STABLE) 2007-11-29 16:09:26 UTC (RELENG_5_5, 5.5-RELEASE-p17) CVE Name: CVE-2007-6150 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background The random(4) and urand...
2007 Nov 29
0
FreeBSD Security Advisory FreeBSD-SA-07:09.random
...2007-11-29 16:06:54 UTC (RELENG_6_3, 6.3-RC2) 2007-11-29 16:07:30 UTC (RELENG_6_2, 6.2-RELEASE-p9) 2007-11-29 16:07:54 UTC (RELENG_6_1, 6.1-RELEASE-p21) 2007-11-29 16:08:54 UTC (RELENG_5, 5.5-STABLE) 2007-11-29 16:09:26 UTC (RELENG_5_5, 5.5-RELEASE-p17) CVE Name: CVE-2007-6150 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background The random(4) and urand...
2007 May 23
0
FreeBSD Security Advisory FreeBSD-SA-07:04.file
...ted: 2007-05-23 16:12:51 UTC (RELENG_6, 6.2-STABLE) 2007-05-23 16:13:07 UTC (RELENG_6_2, 6.2-RELEASE-p5) 2007-05-23 16:13:20 UTC (RELENG_6_1, 6.1-RELEASE-p17) 2007-05-23 16:12:10 UTC (RELENG_5, 5.5-STABLE) 2007-05-23 16:12:35 UTC (RELENG_5_5, 5.5-RELEASE-p13) CVE Name: CVE-2007-1536 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background The file(1) utility att...
2006 May 31
0
FreeBSD Security Advisory FreeBSD-SA-06:15.ypserv
...cted: 2006-05-31 22:31:21 UTC (RELENG_6, 6.1-STABLE) 2006-05-31 22:31:42 UTC (RELENG_6_1, 6.1-RELEASE-p1) 2006-05-31 22:32:04 UTC (RELENG_6_0, 6.0-RELEASE-p8) 2006-05-31 22:32:22 UTC (RELENG_5, 5.5-STABLE) 2006-05-31 22:32:49 UTC (RELENG_5_5, 5.5-RELEASE-p1) 2006-05-31 22:33:17 UTC (RELENG_5_4, 5.4-RELEASE-p15) 2006-05-31 22:33:41 UTC (RELENG_5_3, 5.3-RELEASE-p30) CVE Name: CVE-2006-2655 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, secu...
2006 May 31
0
FreeBSD Security Advisory FreeBSD-SA-06:15.ypserv
...cted: 2006-05-31 22:31:21 UTC (RELENG_6, 6.1-STABLE) 2006-05-31 22:31:42 UTC (RELENG_6_1, 6.1-RELEASE-p1) 2006-05-31 22:32:04 UTC (RELENG_6_0, 6.0-RELEASE-p8) 2006-05-31 22:32:22 UTC (RELENG_5, 5.5-STABLE) 2006-05-31 22:32:49 UTC (RELENG_5_5, 5.5-RELEASE-p1) 2006-05-31 22:33:17 UTC (RELENG_5_4, 5.4-RELEASE-p15) 2006-05-31 22:33:41 UTC (RELENG_5_3, 5.3-RELEASE-p30) CVE Name: CVE-2006-2655 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, secu...
2007 Aug 01
0
FreeBSD Security Advisory FreeBSD-SA-07:01.jail [REVISED]
...2007-01-11 18:17:24 UTC (RELENG_6_2, 6.2-RELEASE) 2007-01-11 18:18:08 UTC (RELENG_6_1, 6.1-RELEASE-p12) 2007-01-11 18:18:35 UTC (RELENG_6_0, 6.0-RELEASE-p17) 2007-08-01 20:47:13 UTC (RELENG_5, 5.5-STABLE) 2007-08-01 20:48:19 UTC (RELENG_5_5, 5.5-RELEASE-p15) CVE Name: CVE-2007-0166 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. 0. Revision History v1.0 2007-01-11...
2007 Aug 01
0
FreeBSD Security Advisory FreeBSD-SA-07:01.jail [REVISED]
...2007-01-11 18:17:24 UTC (RELENG_6_2, 6.2-RELEASE) 2007-01-11 18:18:08 UTC (RELENG_6_1, 6.1-RELEASE-p12) 2007-01-11 18:18:35 UTC (RELENG_6_0, 6.0-RELEASE-p17) 2007-08-01 20:47:13 UTC (RELENG_5, 5.5-STABLE) 2007-08-01 20:48:19 UTC (RELENG_5_5, 5.5-RELEASE-p15) CVE Name: CVE-2007-0166 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. 0. Revision History v1.0 2007-01-11...
2007 Apr 26
0
FreeBSD Security Advisory FreeBSD-SA-07:03.ipv6
...ted: 2007-04-24 11:42:42 UTC (RELENG_6, 6.2-STABLE) 2007-04-26 23:42:23 UTC (RELENG_6_2, 6.2-RELEASE-p4) 2007-04-26 23:41:59 UTC (RELENG_6_1, 6.1-RELEASE-p16) 2007-04-24 11:44:23 UTC (RELENG_5, 5.5-STABLE) 2007-04-26 23:41:27 UTC (RELENG_5_5, 5.5-RELEASE-p12) CVE Name: CVE-2007-2242 I. Background IPv6 provides a routing header option which allows a packet sender to indicate how the packet should be routed, overriding the routing knowledge present in a network. This functionality is roughly equivalent to the "source rout...
2006 Dec 06
0
FreeBSD Security Advisory FreeBSD-SA-06:26.gtar
...gtar name mangling symlink vulnerability Category: contrib Module: contrib_tar Announced: 2006-12-06 Credits: Teemu Salmela Affects: FreeBSD 4.x and 5.x releases Corrected: 2006-12-06 09:16:17 UTC (RELENG_5, 5.5-STABLE) 2006-12-06 09:16:41 UTC (RELENG_5_5, 5.5-RELEASE-p9) 2006-12-06 09:17:09 UTC (RELENG_4, 4.11-STABLE) 2006-12-06 09:18:02 UTC (RELENG_4_11, 4.11-RELEASE-p26) CVE Name: CVE-2006-6097 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security...
2006 Dec 06
0
FreeBSD Security Advisory FreeBSD-SA-06:26.gtar
...gtar name mangling symlink vulnerability Category: contrib Module: contrib_tar Announced: 2006-12-06 Credits: Teemu Salmela Affects: FreeBSD 4.x and 5.x releases Corrected: 2006-12-06 09:16:17 UTC (RELENG_5, 5.5-STABLE) 2006-12-06 09:16:41 UTC (RELENG_5_5, 5.5-RELEASE-p9) 2006-12-06 09:17:09 UTC (RELENG_4, 4.11-STABLE) 2006-12-06 09:18:02 UTC (RELENG_4_11, 4.11-RELEASE-p26) CVE Name: CVE-2006-6097 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security...
2006 Aug 23
0
FreeBSD Security Advisory FreeBSD-SA-06:18.ppp
...ted: 2006-08-23 22:01:44 UTC (RELENG_6, 6.1-STABLE) 2006-08-23 22:02:25 UTC (RELENG_6_1, 6.1-RELEASE-p4) 2006-08-23 22:02:52 UTC (RELENG_6_0, 6.0-RELEASE-p10) 2006-08-23 22:03:55 UTC (RELENG_5, 5.5-STABLE) 2006-08-23 22:04:28 UTC (RELENG_5_5, 5.5-RELEASE-p3) 2006-08-23 22:04:58 UTC (RELENG_5_4, 5.4-RELEASE-p17) 2006-08-23 22:05:49 UTC (RELENG_5_3, 5.3-RELEASE-p32) 2006-08-23 22:06:08 UTC (RELENG_4, 4.11-STABLE) 2006-08-23 22:06:40 UTC (RELENG_4_11, 4.11-RELEASE-p20) CVE Na...
2006 May 31
0
FreeBSD Security Advisory FreeBSD-SA-06:16.smbfs
...cted: 2006-05-31 22:31:21 UTC (RELENG_6, 6.1-STABLE) 2006-05-31 22:31:42 UTC (RELENG_6_1, 6.1-RELEASE-p1) 2006-05-31 22:32:04 UTC (RELENG_6_0, 6.0-RELEASE-p8) 2006-05-31 22:32:22 UTC (RELENG_5, 5.5-STABLE) 2006-05-31 22:32:49 UTC (RELENG_5_5, 5.5-RELEASE-p1) 2006-05-31 22:33:17 UTC (RELENG_5_4, 5.4-RELEASE-p15) 2006-05-31 22:33:41 UTC (RELENG_5_3, 5.3-RELEASE-p30) 2006-05-31 22:34:32 UTC (RELENG_4, 4.11-STABLE) 2006-05-31 22:34:53 UTC (RELENG_4_11, 4.11-RELEASE-p18)...