search for: vul

Displaying 20 results from an estimated 131 matches for "vul".

Did you mean: val
2008 Jul 09
2
CentOS Patch for http://www.kb.cert.org/vuls/id/800113
Will there be a BIND patch available for this vulnerability, for CentOS 3.9? http://www.kb.cert.org/vuls/id/800113
1999 Dec 04
2
confusion over RSAref vul w/OpenSS[HL]
Howdy, The string of notices on BugTraq about RSAref being vulnerable to overflows has me concerned. After trying to sort through all the messages, I can't figure out whether I need to update OpenSSL (a check of their website indicates no new patches), OpenSSH, both, or neither. I am aware there is no known exploit for it yet. I could...
2007 Mar 02
0
Matrix looping
...i all, I am having a problem getting my fucntion to work correctly. Here is my problem. I have three ages: Nage<-c(1,2,3) I have an weight matrix: Wt<-c( 0.04952867, 0.23808432, 0.34263880) I have an age schedule of maturity: Mat<-c(0,1,1) where 0 is not mature, and 1 is mature I have a vulnerability schedule: Vul<-c(0,1,1) I have an survivorship schedule: Survship<-c(1,0.4,0.16) I also have leading parameters R0<-130.66; recK<-3.068; a<-5.48; b<-0.0282; S<-0.4 I have annual catches for 100 years, ct<-runif(100,5,20) Now I want a matrix of 100 years x 3 ages y...
2005 Jun 24
1
Any status on timestamp vulnerability fix for 4.X?
Any information on when (or if) the following timestamp vulnerability will be fixed for 4.X? Any information would be appreciated. http://www.kb.cert.org/vuls/id/637934 Thanks. Richard Coleman rcoleman@criticalmagic.com
2008 Feb 06
2
What about FreeBSD? - KAME Project "ipcomp6_input()" Denial of Service
TITLE: KAME Project "ipcomp6_input()" Denial of Service CRITICAL: Moderately critical IMPACT: DoS WHERE: >From remote DESCRIPTION: A vulnerability has been reported in the KAME Project, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error within the "ipcomp6_input()" function in kame/sys/netinet6/ipcomp_input.c when processing IPv6 packets with an IPCom...
2015 Jan 19
2
cannot update W7 or linux clients
...{ 192.168.16.0/24; }; // Defined ACL End options { directory "/var/cache/bind"; version "0.0.7"; // If there is a firewall between you and nameservers you want // to talk to, you may need to fix the firewall to allow multiple // ports to talk. See http://www.kb.cert.org/vuls/id/800113 // If your ISP provided one or more IP addresses for stable // nameservers, you probably want to use them as forwarders. // Uncomment the following block, and insert the addresses replacing // the all-0's placeholder. forwarders { 208.67.222.222; 208.67.220.220; }; //=====...
2015 Jun 15
5
OpenSSH and CBC
...mplemented correctly. And it's not even that hard to implement properly. The problem is that many people who use CBC-MAC (rather than HMAC or a proper AEAD mode) seem incapable of actually doing this. http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html Vulnerability Name: SSH CBC Mode Ciphers Enabled https://access.redhat.com/solutions/420283 http://forums.eeye.com/index.php?/topic/2858-11867-ssh-cbc-mode-plaintext-recovery-remote-false-positive/ The reality is that all of the CBC mode ciphers are vulnerable and this includes the old standby [3DES-...
2005 Oct 26
3
splash screen
Is the splash screen RLE is standard 640x480x4 or a modified one because I can neither open the file in Photoshop CS2 (Windows under ext2fsd) or Gimp 2.2 (Linux 2.6.12.16ubuntu) and I am unable to decipher Perl scripts. Will syslinux support standard RLE?
2003 Oct 17
1
Bugs in openssh
Hi, We are using your product openssh 2.3.0p1 and we should upgrade to openssh 3.7.1p1 mainly for better SSH2 support but also for the bug reported on <http://www.kb.cert.org/vuls/id/333628> Is this problem located on the server side or on the client side, or both? Regards, Carin Andersson Software Developer Ericsson AB
2011 Dec 12
1
Using sha256sum instead of md5sum for package checksums
...s for the MD5SUM method of hashing, so it is possible to modify a file and make it have the same MD5SUM as another file. See this link for details on Collision Attacks: http://en.wikipedia.org/wiki/Collision_attack Recommendation from the US-CERT concerning MD5SUM hashes: http://www.kb.cert.org/vuls/id/836068 Based on the above information, the CentOS team will be using sha256sum (sha-2) and not md5sum to generate future hashes for posting on our e-mail announcements to the CentOS Announce Mailing List. Thanks, Johnny Hughes The CentOS Project -------------- next part -------------- A non-...
2011 Dec 12
1
Using sha256sum instead of md5sum for package checksums
...s for the MD5SUM method of hashing, so it is possible to modify a file and make it have the same MD5SUM as another file. See this link for details on Collision Attacks: http://en.wikipedia.org/wiki/Collision_attack Recommendation from the US-CERT concerning MD5SUM hashes: http://www.kb.cert.org/vuls/id/836068 Based on the above information, the CentOS team will be using sha256sum (sha-2) and not md5sum to generate future hashes for posting on our e-mail announcements to the CentOS Announce Mailing List. Thanks, Johnny Hughes The CentOS Project -------------- next part -------------- A non-...
2011 Dec 23
1
Borderlands GPF
...the following error log: http://paste.ubuntu.com/779465/ (warning: 8 MB) A tl;dr of this is GPF followed by std::terminate->abort() due to pure virtual function call. What am I doing wrong, as a Gold rating on appdb implies that the game should be working? -- 001100 Andrey "m05hbear" Vul 010010 011110 andrey at moshbear dot net 100001 andrey dot vul at gmail 101101 4163039923 110011
2005 May 19
1
Is the "tcp time stamp validation issue" fixed in 5.4?
Hello I'm a bit confused about the "tcp time stamp validation bug" mentioned in the http://www.kb.cert.org/vuls/id/637934 advisory. FreeBSD has fixed this issue in -current (2005-04-10) and in RELENG_5 (2005-04-19). Is this also already fixed in 5.4? The CVS ID for tcp_input.c does not look like this. But I'm not sure. Regards, Thomas
2005 May 23
1
TCP timestamp vulnerability
On May 19, 2005, at 5:53 AM, Christian Brueffer wrote: > Hi, > > fixes for the vulnerability described in http://www.kb.cert.org/ > vuls/id/637934 > were checked in to CURRENT and RELENG_5 by ps in April. > > http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/tcp_input.c > > Revisions 1.270 and 1.252.2.16 > > He didn't commit it to RELENG_5_4 for s...
2001 Aug 21
2
OpenSSH 2.9p2 / SSH3 vulnerability?
I have a few questions: 1) Is OpenSSH 2.9p2 (or any other version of OpenSSH) vulnerable to the same problem as SSH3.0.0? (described here: http://www.kb.cert.org/vuls/id/737451 ) 2) There is a "SECURID" patch in the contrib section since 2.5.2p2. I am using it, but applying this patch to each new version is growing more difficult as time goes on. Would you consider...
2004 Sep 13
2
Kerberos 5 Security Alert?
...p> List-Unsubscribe: <mailto:Majordomo@cert.org?body=unsubscribe%20cert-advisory> List-Post: NO (posting not allowed on this list) List-Owner: <mailto:cert-advisory-owner@cert.org> List-Archive: <http://www.cert.org/> Subject: US-CERT Technical Cyber Security Alert TA04-247A -- Vulnerabilities in MIT Kerberos 5 Precedence: list -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA04-247A Vulnerabilities in MIT Kerberos 5 Original release date: September 3, 2004 Last re...
1999 Oct 21
0
SECURITY: [RHSA-1999:043] New wu-ftpd packages available
...rity remote exploit Cross references: --------------------------------------------------------------------- 1. Topic: Various computer security groups have reported security problems in the WU-FTPD daemon, the FTP server shipped with all versions of Red Hat Linux. 2. Problem description: Three vulnerabilities have been identified in WU-FTPD and other ftp daemons based on the WU-FTPD source code. Vulnerability #1: MAPPING_CHDIR Buffer Overflow Vulnerability #2: Message File Buffer Overflow Remote and local intruders may be able exploit these vulnerabilities to execute arbitrary code a...
2002 Feb 12
0
FreeBSD Ports Security Advisory FreeBSD-SA-02:11.snmp
...AGE----- ============================================================================= FreeBSD-SA-02:11 Security Advisory FreeBSD, Inc. Topic: ucd-snmp/net-snmp remotely exploitable vulnerabilities Category: ports Module: net-snmp Announced: 2002-02-12 Credits: OUSPG: Oulu University Secure Programming Group http://www.ee.oulu.fi/research/ouspg/ Affects: Ports collection prior to the correction date Corrected: 2002-01-21 16:54...
1999 Oct 21
1
[RHSA-1999:042-01] screen defaults to not using Unix98 ptys
...em description: The version of screen that shipped with Red Hat Linux 6.1 defaulted to not using Unix98 ptys. Since screen is not setuid root, this means that it leaves the ptys with insecure permissions. The updated packages restore the Unix98 pty support. Thanks go to Chris Evans for noting this vulnerability. Previous versions of Red Hat Linux are not affected by this problem. 3. Bug IDs fixed (http://developer.redhat.com/bugzilla for more info): 6100 4. Relevant releases/architectures: Red Hat Linux 6.1, Intel 5. Obsoleted by: 6. Conflicts with: 7. RPMs required: Red Hat Linux 6.1:...
2016 Nov 10
1
ERROR:connection refused after provision
...med.conf"; And This is my /etc/bind/named.conf.options content: options { directory "/var/cache/bind"; // If there is a firewall between you and nameservers you want // to talk to, you may need to fix the firewall to allow multiple // ports to talk. See http://www.kb.cert.org/vuls/id/800113 // If your ISP provided one or more IP addresses for stable // nameservers, you probably want to use them as forwarders. // Uncomment the following block, and insert the addresses replacing // the all-0's placeholder. // forwarders { // 0.0.0.0; // }; //===================...