similar to: CentOS CVE "database"?

Displaying 20 results from an estimated 10000 matches similar to: "CentOS CVE "database"?"

2015 Jul 30
3
why no recent bind update for CentOS 6?
> On Jul 28, 2015, at 18:48, Peter <peter at pajamian.dhs.org> wrote: > > On 07/29/2015 11:51 AM, Noam Bernstein wrote: >> Hi CentOS developers - I?ve been happily using CentOS for several >> years now, so thanks for all the good work. In the last week, >> however, I noticed that while the items in RHSA-2015:1443 has shown >> up as updates (and announced on
2015 Jul 30
1
why no recent bind update for CentOS 6?
> > On Jul 29, 2015, at 18:20, Nathan Duehr <denverpilot at me.com> wrote: > >> On Jul 28, 2015, at 18:48, Peter <peter at pajamian.dhs.org> wrote: >> >> On 07/29/2015 11:51 AM, Noam Bernstein wrote: >>> Hi CentOS developers - I?ve been happily using CentOS for several >>> years now, so thanks for all the good work. In the last week,
2015 Jul 28
3
why no recent bind update for CentOS 6?
Hi CentOS developers - I?ve been happily using CentOS for several years now, so thanks for all the good work. In the last week, however, I noticed that while the items in RHSA-2015:1443 has shown up as updates (and announced on centos-announce), the analogous update for CentOS 6, RHSA-2015:1471 (according to https://access.redhat.com/security/cve/CVE-2015-4620), doesn?t seem to be there. Is
2015 Jul 30
4
why no recent bind update for CentOS 6?
On 07/29/2015 07:27 PM, Nathan Duehr wrote: >> >> On Jul 29, 2015, at 18:20, Nathan Duehr <denverpilot at me.com> wrote: >> >>> On Jul 28, 2015, at 18:48, Peter <peter at pajamian.dhs.org> wrote: >>> >>> On 07/29/2015 11:51 AM, Noam Bernstein wrote: >>>> Hi CentOS developers - I?ve been happily using CentOS for several
2014 Apr 23
2
Ulimit problem - CentOS 5.10
Running across some curious stuff with ulimit on CentOS 5.10. We have a non CentOS packaged version of Asterisk (using their packages) that we start at boot time with a typical RC script. Recently it started whining that it couldn't open enough file handles. As we dug further into this, it appears that at boot time, it inherits ulimit from init, which is pretty low: 1024. We've set
2015 Jun 19
3
CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown
----- Oorspronkelijk bericht ----- Van: "Nicolas Thierry-Mieg" <Nicolas.Thierry-Mieg at imag.fr> Aan: "CentOS mailing list" <centos at centos.org> Verzonden: Woensdag 17 juni 2015 14:46:37 Onderwerp: Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown On 06/17/2015 04:49 AM, deoren wrote: > > I'm still puzzled why the laptop appears to
2015 Jul 31
1
why no recent bind update for CentOS 6?
On Thu, 2015-07-30 at 11:45 -0600, Nathan Duehr wrote: > Honestly I don?t know how you guys do it? By not using Windoze ? -- Regards, Paul. England, EU. England's place is in the European Union.
2024 Apr 30
1
Patches for CVE-2024-27322
Dear R-core, I just received notification of CVE-2024-27322 [1] in RedHat's Bugzilla. We updated R to v4.4.0 in Fedora rawhide, F40, EPEL9 and EPEL8, so no problem there. However, F38 and F39 will stay at v4.3.3, and I was wondering if there's a specific patch available, or if you could point me to the commits that fixed the issue, so that we can cherry-pick them for F38 and F39. Thanks.
2024 Apr 30
1
Patches for CVE-2024-27322
svn diff -c 86235 ~/r-devel/R (or 86238 for the port to the release branch) should be easily backported. (CC Luke in case there is more to it) - pd > On 30 Apr 2024, at 11:28 , I?aki Ucar <iucar at fedoraproject.org> wrote: > > Dear R-core, > > I just received notification of CVE-2024-27322 [1] in RedHat's Bugzilla. We > updated R to v4.4.0 in Fedora rawhide, F40,
2024 Apr 30
1
Patches for CVE-2024-27322
On 30 April 2024 at 11:59, peter dalgaard wrote: | svn diff -c 86235 ~/r-devel/R Which is also available as https://github.com/r-devel/r-svn/commit/f7c46500f455eb4edfc3656c3fa20af61b16abb7 Dirk | (or 86238 for the port to the release branch) should be easily backported. | | (CC Luke in case there is more to it) | | - pd | | > On 30 Apr 2024, at 11:28 , I?aki Ucar <iucar at
2024 Jan 23
1
SSH Terrapin Prefix Truncation Weakness (CVE-2023-48795) on Red Hat Enterprise Linux release 8.7 (Ootpa)
You might find RedHat's CVE page on this useful: https://access.redhat.com/security/cve/cve-2023-48795 On Tue, Jan 23, 2024 at 10:04?AM Kaushal Shriyan <kaushalshriyan at gmail.com> wrote: > Hi, > > I have the SSH Terrapin Prefix Truncation Weakness on Red Hat Enterprise > Linux release 8.7 (Ootpa). The details are as follows. > > # rpm -qa | grep openssh >
2024 Apr 30
1
Patches for CVE-2024-27322
Many thanks both. I'll wait for Luke's confirmation to trigger the update with the backported fix. I?aki On Tue, 30 Apr 2024 at 12:42, Dirk Eddelbuettel <edd at debian.org> wrote: > > On 30 April 2024 at 11:59, peter dalgaard wrote: > | svn diff -c 86235 ~/r-devel/R > > Which is also available as > >
2019 Mar 04
2
Enable XAT_OFFLINE extended attribute in Samba
On Mon, 4 Mar 2019 10:25:59 -0800 Jeremy Allison via samba <samba at lists.samba.org> wrote: > On Mon, Mar 04, 2019 at 04:48:56PM +0100, Andrea Cucciarre' via samba > wrote: > > Hello, > > > > Does Samba support XAT_OFFLINE and XAT_ONLINE extended attribute? > > I have enabled "ea support = yes" but it seems to have no effect on > > that.
2015 Jul 28
3
Fedora change that will probably affect RHEL
> On Jul 28, 2015, at 11:27, Warren Young <wyml at etr-usa.com> wrote: > > On Jul 25, 2015, at 6:22 PM, Bob Marcan wrote: >> >> 1FuckingPrettyRose >> "Sorry, you must use no fewer than 20 total characters." >> 1FuckingPrettyRoseShovedUpYourAssIfYouDon'tGiveMeAccessRightFuckingNow! >> "Sorry, you cannot use punctuation."
2020 May 26
2
Realtime PJSIP RTT
Hello all, We would like to pull the RTT of registered endpoints from MySQL for use in a webportal. However it doesn't appear asterisk tables this by default like chan_sip did. I've found some information [1] that a modification of sorcery.conf can get it writing to a table. But I'm struggling to figure out what that configuration is. It seems the object is called
2014 Dec 02
1
NetworkManager fights with DHCP-only backup NIC
> On Dec 1, 2014, at 14:48, Les Mikesell <lesmikesell at gmail.com> wrote: > > On Mon, Dec 1, 2014 at 3:35 PM, Warren Young <wyml at etr-usa.com> wrote: > >> We ship servers to remote sites, which are rarely staffed with techs familiar with Linux. We have them tell us the static IP configuration for the box before we ship it, then we set it up for them here and
2024 Jan 23
1
SSH Terrapin Prefix Truncation Weakness (CVE-2023-48795) on Red Hat Enterprise Linux release 8.7 (Ootpa)
Hi, I have the SSH Terrapin Prefix Truncation Weakness on Red Hat Enterprise Linux release 8.7 (Ootpa). The details are as follows. # rpm -qa | grep openssh openssh-8.0p1-16.el8.x86_64 openssh-askpass-8.0p1-16.el8.x86_64 openssh-server-8.0p1-16.el8.x86_64 openssh-clients-8.0p1-16.el8.x86_64 # cat /etc/redhat-release Red Hat Enterprise Linux release 8.7 (Ootpa) # SSH Terrapin Prefix Truncation
2012 Mar 14
3
Needing a better solution to a lookup problem.
I have a solution (actually a few) to this problem, but none are computationally efficient enough to be useful. I'm hoping someone can enlighten me to a better solution. I have data frame of chromosome/position pairs (along with other data for the location). For each pair I need to determine if it is with in a given data frame of ranges. I need to keep only the pairs that are within any of
2012 Aug 02
1
Another NTP issue (fake leap second)
Hi list, just out of curiosity: Was anybody affected by this? http://lists.ntp.org/pipermail/questions/2012-August/033611.html Cheers, Timo
2014 Oct 22
2
And now for something completely different. Win7 on KVM
As you can probably guess by now I am working my way down through my outstanding issue list trying to get as many deferred items closed out as I can before the next security storm hits. We have a Win7pro KVM guest that has been giving us networking issues since it was created. The last problem was that it was picking up its network address from the virtio DHCP service, with predicable results.