similar to: No subject

Displaying 20 results from an estimated 9000 matches similar to: "No subject"

2002 May 15
2
static h in detect_attack()
Hi All, Did anybody ever had problems created by static h in function detect_attack() in deattack.c? In our system which is based on pSOS OS, this static h is causing a crash, because after closing first ssh session, it pSOS system is allocating same memory to another ssh session and this static h is overwriting that memory. I would appreciate if you know why h is statically allocated.
2001 Feb 08
0
[CORE SDI ADVISORY] SSH1 CRC-32 compensation attack detector vulnerability
CORE SDI http://www.core-sdi.com SSH1 CRC-32 compensation attack detector vulnerability Date Published: 2001-02-08 Advisory ID: CORE-20010207 Bugtraq ID: 2347 CVE CAN: CAN-2001-0144 Title: SSH1 CRC-32 compensation attack detector vulnerability Class: Boundary Error Condition Remotely Exploitable: Yes Locally Exploitable: Yes Release Mode:
2001 Feb 08
0
BindView advisory: sshd remote root (bug in deattack.c)
Remote vulnerability in SSH daemon crc32 compensation attack detector ----------------------------------------------------------------------- Issue date: 8 February 2001 Author: Michal Zalewski <lcamtuf at razor.bindview.com> Contact: Scott Blake <blake at razor.bindview.com> CVE: CAN-2001-0144 Topic: Remotely exploitable vulnerability condition exists in most ssh daemon
2006 May 15
1
[PATCH 2/12] bug fix: openssh-4.3p2 NULL dereference
The variable IV does can be NULL when passed into the function. However, IV is dereferenced in CMP, therefore, IV should be checked before sending it to this macro. This patch adds what is common in other parts of the code but is missing on this particular check. This entire set of patches passed the regression tests on my system. Null dereference bug found by Coverity. Signed-off-by: Kylene
2001 Nov 29
4
openssh 2.9p2 release 8.7 security alert!!!
Hi, everyone: My system was compromised a few days ago. The cracker attacked the system through openssh 2.9p2 release 8.7. I attached part of the log file. Thanks. Pin Lu (pin at stredo.com) Nov 25 11:33:05 ns sshd[10627]: Disconnecting: Corrupted check bytes on input. Nov 25 11:33:36 ns named[10478]: Lame server on '55.254.58.211.in-addr.arpa' (in
2006 Sep 30
0
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:22.openssh Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in OpenSSH Category: contrib Module: openssh Announced:
2006 Sep 30
9
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:22.openssh Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in OpenSSH Category: contrib Module: openssh Announced:
2006 Sep 30
9
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:22.openssh Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in OpenSSH Category: contrib Module: openssh Announced:
1999 Dec 01
1
Compile bugs in openssh-1.2pre15 on Solaris (2.6)
Hi, I didn't know if this was the correct spot to send openSSH bugs/problems so I thought I'd try... Anyway, I have encountered the following compile time problems for openssh-1.2pre15 / Solaris 2.6 / gcc 2.8.1 - * daemon code (bsd-daemon.[ch]) exists but is not linked in. Also, header is not included. Same might apply to bsd-login. * rsa.h needs __P() define to work
2001 Jul 04
0
Sneek peak at what was commited.
For those following the portable CVS tree.. I'd suggest holding off for a day or so unless you really want to get dirty. I just commited 32 patches from the OpenBSD tree, but have not worked out all the issues (due to Linux brain damage <sigh..Faster OpenBSD gets SMP..the happer I'll be>). The two things that need to be finished integrated in the configure.in is KRB5 and
2000 Dec 07
2
sunos 4.1.4 Makefile and regex.[ch] fix
Hi, At the office, there is an old ss5 box running sunos 4.1.4. I have configured openssh using gcc on this machine. In doing so, I found a few compilation and configuration problems. 1. Compilation Problem. SunOS 4.1.4 doesn't have regex.h header nor the entry points regex.c is supposed to offer. Solution. Copy regex.c and regex.h from, say, GNU awk distribution to the openssh directory
2003 Sep 17
0
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2017 Dec 04
0
Fwd: Qwery regarding Selinux Change Id context
Hi All, Thanks for the information. But after resetting the semanage User/login, and moving the targeted folder to old one and then install the default target. then also its still showing the Id context as context=*system_u:system_r:unconfined_t:s0-s0:c0.c1023.* *What I observed is after changing the permission using semanage command also, its still showing the system_u:system_r. * *Check the
2018 Oct 04
1
Passwordsettings
As Rowland points out, that password already meets the complexity criteria, so I don't think Password Settings Objects (PSOs) will help here. PSOs allow you to tailor different passwordsettings for different users, i.e. turn complexity on or off for specific users. PSOs don't let you customize the criteria that determines whether a password is complex or not. So you could use PSOs to
2001 Jun 06
0
snk authentication
Here is a little patch against 2.9p1 that performs the SNK (also known as TIS authserv) challenge-response automaticly instead of asking the user. hope you find it useful. --larry -------------- next part -------------- diff -NuBw openssh-2.9p1/Makefile.in openssh/Makefile.in --- openssh-2.9p1/Makefile.in Thu Apr 26 20:31:08 2001 +++ openssh/Makefile.in Wed Jun 6 16:15:56 2001 @@ -43,9 +43,9
2019 Jun 24
0
Error determinigng PSOs in system [SEC=UNOFFICIAL]
On Mon, 2019-06-24 at 07:12 +0000, Thamm, Russell via samba wrote: > UNOFFICIAL > Hi > > Today I demoted the temporary DC (Julius) on my network. > > The demotion failed. > > Failed to confirm we are not an RODC ... cannot find attribute msDS- > isRODC > > So I shutdown Julius and forced the demotion. > > The domain seems stable until I tried LDAP
2019 Jun 26
0
Error determinigng PSOs in system [SEC=UNOFFICIAL]
UNOFFICIAL Hi Rowland, How can I get these ldf files? I have now setup a lab-domain so I can try this out without fear of stuffing anything up. I believe that I now have finally completed upgrading from 2003 server to Samba 4 (fingers crossed). Thanks so much to everyone for your help and patience. Cheers Russell -----Original Message----- From: Rowland penny [mailto:rpenny at samba.org]
2015 Feb 28
3
SAP-2015-3-1 issues
BSD/OS issues with 1.0.2a dev make tests [ -d `pwd`/regress ] || mkdir -p `pwd`/regress [ -d `pwd`/regress/unittests ] || mkdir -p `pwd`/regress/unittests [ -d `pwd`/regress/unittests/test_helper ] || mkdir -p `pwd`/regress/unittests/test_helper [ -d `pwd`/regress/unittests/sshbuf ] || mkdir -p `pwd`/regress/unittests/sshbuf [ -d `pwd`/regress/unittests/sshkey ] || mkdir -p
2019 Jun 26
0
Error determinigng PSOs in system [SEC=UNOFFICIAL]
Hi Russell, Ah, right, of course you can't create the msDS-PasswordSettingsContainer object on a 2003 schema. The code doesn't actually care what type of object the Password Settings Container is as long as it exists. So the simplest short-term kludge to get back to a working AD would be to create the PSO container as an object that does exist in your schema, e.g. ldbadd -H
2003 Sep 17
2
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,