similar to: Glibc Local Root Exploit (fwd)

Displaying 20 results from an estimated 1000 matches similar to: "Glibc Local Root Exploit (fwd)"

2017 May 26
2
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
Hi Team, Please let me know the severity of CVE-2017-2619 and CVE-2017-7494. Arjit Kumar
2009 Jun 29
1
Linux Installation Version
Hello, I would like to download the correct R program RMP for my linux distribution, but I am not sure which one I need. The results of a "cat /proc/version" is: Linux version 2.6.23-9.ydl6.1 (root at build2.terraplex.com) (gcc version 4.1.1 20070105 (Red Hat 4.1.1-52.ydl.1)) #1 SMP Sat Jan 26 20:16:15 EST 2008 The results of a "uname -a" is: Linux localhost.localdomain
2015 Feb 04
5
Another Fedora decision
On Wed, Feb 4, 2015 at 4:55 PM, Warren Young <wyml at etr-usa.com> wrote: >>> >> There have been remotely exploitable vulnerabilities where an arbitrary file could be read > > CVEs, please? > > I?m aware of vulnerabilities that allow a remote read of arbitrary files that are readable by the exploited process?s user, but for such an exploit to work on /etc/shadow,
2017 May 26
2
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
Thanks for the analysis of second bug. Please also share CVSSv3 score for first bug. Arjit Kumar On Fri, May 26, 2017 at 12:29 PM, Andrew Bartlett <abartlet at samba.org> wrote: > On Fri, 2017-05-26 at 11:36 +0530, Arjit Gupta via samba wrote: > > Hi Team, > > > > Please let me know the severity of CVE-2017-2619 and CVE-2017-7494. > > They are not unpublished:
2007 Jan 10
1
Recent vulnerabilities in xorg-server
Colin, good day! Spotted two patches for x11-servers/xorg-server port: see entries for x11r6.9.0-dbe-render.diff and x11r6.9.0-cidfonts.diff at http://xorg.freedesktop.org/releases/X11R6.9.0/patches/index.html Seems like they are not applied to the xorg-server-6.9.0_5. May be it should be added to the VuXML document? There is a ports/107733 issue that incorporates these patches. May be you
2018 Jun 18
2
CVE-2008-4250?
Good morning/day/night to all! After moving all my infrastructure to Debian9, changed my ADDC from Win2K12 to Samba4 scanning my network I found the following: -------------------------------------------------------------------------------------------------------------------------------- koratsuki at happyharry:~$ nmap --script smb-vuln-ms08-067.nse -p445 smb-addc.tld Starting Nmap 7.50 (
1998 Aug 21
1
Named Overlow Concern
I am running Linux 2.0.30 (Redhat 4.2) and have recently been hacked. I have tightened up security but still feel vulnerable. In running the program mscan which was kindly left on my system I get this. bullnet.co.uk: VULN: linux box vulnerable to named overflow. 194.242.135.145: VULN: redhat linux box running imapd. This is after upgrading to the versions as below. bind-4_9_7-0
2005 Sep 07
2
Problem with portaudit's database
Hello! Yesterday portaudit notified me about squid's vulnerability, but today it didn't (despite I haven't upgraded squid). This has attracted my attention, so I've compared yesterday's and today's auditfile.tbz: -r--r--r-- 1 root wheel 29875 Sep 6 15:40 auditfile.tbz vs. -r--r--r-- 1 root wheel 5685 Sep 7 10:11 auditfile.tbz I don't see commits to
2006 Feb 21
2
Apache patching questions
Hi I'm using CentOS 3, and it's fully patched using yum. Apache reports version 2.0.46 (CentOS) A colleague ran a copy of Nikto, a scripted vuln. finder, against my server, and reported the following problems. The only one I've tested is the directory traversal, and it seems to be an issue. Will the upstream vendor patch these issues in Apache 2.0.46, or not? If not, does anyone know
2014 Jan 30
2
CVE-2014-1692
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1692 The NIST advisory says that all versions of OpenSSH potentially contain the flaw. ?But is that really true? ?For example, I looked at the 3.8.1p1 distribution and didn't find any reference to JPAKE at all. Thanks.
2016 Mar 08
4
Need Help to Fix CVE-2008-1483, CVE-2008-5161, CVE-2015-5600 and CVE-2015-6565
Hi All, Actually I am working with the OpenSSH version 6.2p which is vulnerable to above mentioned vulnerabilities. So am looking for some help how I can fix these vulnerabilities in my version. I need to fix it in the OpenSSH code. Regards Abhishek
2008 Mar 25
0
New package: epiR
A new package 'epiR' is available on CRAN. Package description as follows: Package: epiR Version: 0.9-3 Date: 2008-03-24 Title: Functions for analysing epidemiological data Author: Mark Stevenson <M.Stevenson at massey.ac.nz> with contributions from Telmo Nunes, Javier Sanchez, and Ron Thornton. Maintainer: Mark Stevenson <M.Stevenson at massey.ac.nz> Description: A package
2008 Mar 25
0
New package: epiR
A new package 'epiR' is available on CRAN. Package description as follows: Package: epiR Version: 0.9-3 Date: 2008-03-24 Title: Functions for analysing epidemiological data Author: Mark Stevenson <M.Stevenson at massey.ac.nz> with contributions from Telmo Nunes, Javier Sanchez, and Ron Thornton. Maintainer: Mark Stevenson <M.Stevenson at massey.ac.nz> Description: A package
2011 Mar 19
1
PHP - Security Updates
Hi I am wondering if this has made it into any updates? http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4645 thanks
2024 Apr 30
1
Patches for CVE-2024-27322
Dear R-core, I just received notification of CVE-2024-27322 [1] in RedHat's Bugzilla. We updated R to v4.4.0 in Fedora rawhide, F40, EPEL9 and EPEL8, so no problem there. However, F38 and F39 will stay at v4.3.3, and I was wondering if there's a specific patch available, or if you could point me to the commits that fixed the issue, so that we can cherry-pick them for F38 and F39. Thanks.
2024 Apr 30
1
Patches for CVE-2024-27322
svn diff -c 86235 ~/r-devel/R (or 86238 for the port to the release branch) should be easily backported. (CC Luke in case there is more to it) - pd > On 30 Apr 2024, at 11:28 , I?aki Ucar <iucar at fedoraproject.org> wrote: > > Dear R-core, > > I just received notification of CVE-2024-27322 [1] in RedHat's Bugzilla. We > updated R to v4.4.0 in Fedora rawhide, F40,
2024 Apr 30
1
Patches for CVE-2024-27322
On 30 April 2024 at 11:59, peter dalgaard wrote: | svn diff -c 86235 ~/r-devel/R Which is also available as https://github.com/r-devel/r-svn/commit/f7c46500f455eb4edfc3656c3fa20af61b16abb7 Dirk | (or 86238 for the port to the release branch) should be easily backported. | | (CC Luke in case there is more to it) | | - pd | | > On 30 Apr 2024, at 11:28 , I?aki Ucar <iucar at
2004 Sep 13
2
Kerberos 5 Security Alert?
Why wasn't there a FreeBSD security alert for Kerberos 5? Does FreeBSD use the MIT implementation? I got an email from CERT about this. See the attached message below. -- Daniel Rudy >From - Sat Sep 04 03:22:15 2004 X-UIDL: a8f31551eb03ca144862bddc8ccce266 X-Mozilla-Status: 0001 X-Mozilla-Status2: 00000000 X-Apparently-To: dcrudy@pacbell.net via 206.190.37.79; Fri, 03 Sep 2004
2024 Apr 30
1
Patches for CVE-2024-27322
Many thanks both. I'll wait for Luke's confirmation to trigger the update with the backported fix. I?aki On Tue, 30 Apr 2024 at 12:42, Dirk Eddelbuettel <edd at debian.org> wrote: > > On 30 April 2024 at 11:59, peter dalgaard wrote: > | svn diff -c 86235 ~/r-devel/R > > Which is also available as > >
2020 Oct 28
0
GT710 and Nouveau on ARM/ARM64
On Wed, Oct 28, 2020 at 10:20 AM Dave Stevenson <dave.stevenson at raspberrypi.com> wrote: > > Hi Ilia > > Thanks for taking the time to reply. > > On Wed, 28 Oct 2020 at 14:10, Ilia Mirkin <imirkin at alum.mit.edu> wrote: > > > > The most common issue on arm is that the pci memory window is too narrow to allocate all the BARs. Can you see if there are