similar to: [Bug 53] Feature request - Basic Denial of Service feature

Displaying 20 results from an estimated 9000 matches similar to: "[Bug 53] Feature request - Basic Denial of Service feature"

2003 Jun 15
9
[Bug 91] conntrack unload loops forever (reproducible)
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=91 ------- Additional Comments From kaber@trash.net 2003-06-16 00:38 ------- problem seems to be a dropped reference in remove_expectations, can be reproduced by unloading ip_conntrack after unloading a helper which is helping a connection. Attached patch fixes my problems. ------- You are receiving this mail because: -------
2007 Apr 18
1
[Bridge] bridge at start up
hi i have gone through the achieves but still could not get my bridge to suvive a reboot . please can anyone help me am using fedora core 2 -----Original message----- From: bridge-request@lists.osdl.org Date: Fri, 28 Jan 2005 03:08:06 +0100 To: bridge@lists.osdl.org Subject: Bridge Digest, Vol 17, Issue 25 > Send Bridge mailing list submissions to > bridge@lists.osdl.org > >
2003 Apr 23
1
[Bug 83] Owner matching support broken in Kernel 2.4.20
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=83 outsider@key2peace.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching
2003 Jun 01
1
[Bug 58] save() function of libipt_recent.c broken
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=58 email@cs-ware.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED | ------- Additional Comments From email@cs-ware.de 2003-06-01
2003 Feb 20
0
[Bug 53] New: Feature request - Basic Denial of Service feature
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=53 Summary: Feature request - Basic Denial of Service feature Product: iptables userspace Version: unspecified Platform: All OS/Version: other Status: NEW Severity: enhancement Priority: P2 Component: unknown AssignedTo:
2003 Feb 02
0
[Bug 36] New: Possible SMP-race in rule handling (or other memorycorrupting thing)
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=36 Summary: Possible SMP-race in rule handling (or other memorycorrupting thing) Product: netfilter/iptables Version: linux-2.4.x Platform: other OS/Version: other Status: NEW Severity: minor Priority: P2 Component:
2007 Jan 28
4
[Bug 536] Attempting to remove a non-empty userchain gives poor error message
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=536 kaber@trash.net changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|laforge@netfilter.org |kaber@trash.net ------- Additional Comments From kaber@trash.net 2007-01-28 02:35 MET ------- I can reproduce this, but
2003 Jun 30
3
[Bug 106] iptables 1.2.5-3 acts differently with different RH Linux kernel versions
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=106 laforge@netfilter.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From laforge@netfilter.org 2003-06-30 17:12 ------- can you please try to use
2004 Aug 06
1
(Fwd) [SA11578] Icecast Basic Authorization Denial of Service
This issue was identified about a month ago and a fix (by Mike) is currently in SVN...it would probably make sense to do a patch release, or even better, expedite the 2.1 release. oddsock At 09:35 AM 5/12/2004, you wrote: > > Anybody from the core can tell about the background and possible > > fixes? > > > TITLE: > > Icecast Basic Authorization Denial of Service
2004 Aug 06
3
(Fwd) [SA11578] Icecast Basic Authorization Denial of Service
For those who haven't yet received this warning yet. Anybody from the core can tell about the background and possible fixes? <p>Regards, Stefan ------- Forwarded message follows ------- Date sent: Wed, 12 May 2004 13:50:17 +0200 To: secunia_security_advisories@stefan-neufeind.de Subject: [SA11578] Icecast Basic Authorization Denial of Service Vulnerability
2003 Apr 23
0
[Bug 24] When upgrading to 2.4.20 the owner-match doesn't work anymore.
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=24 gandalf@wlug.westbo.se changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |outsider@key2peace.org ------- Additional Comments From gandalf@wlug.westbo.se 2003-04-23 15:57 ------- *** Bug 83
2003 Apr 29
0
[Bug 90] New: RPC and RSH conntrack helpers don't use struct ip_conntrack_helper->name correctly
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=90 Summary: RPC and RSH conntrack helpers don't use struct ip_conntrack_helper->name correctly Product: netfilter/iptables Version: patch-o-matic Platform: other OS/Version: other Status: NEW Severity: normal Priority: P2
2007 Apr 18
3
[Bridge] Re: do_IRQ: stack overflow: 872..
On Fri, 07 Jan 2005 17:05:59 +0000 David Woodhouse <dwmw2@infradead.org> wrote: > On Sat, 2004-12-18 at 08:50 +0100, Andi Kleen wrote: > > It's not really an oops, just a warning that stack space got quiet > > tight. > > > > The problem seems to be that the br netfilter code is nesting far too > > deeply and recursing several times. Looks like a design
2019 Oct 01
1
Re: [NBDKIT SECURITY] Denial of Service / Amplification Attack in nbdkit
On 9/20/19 8:58 AM, Eric Blake wrote: > On 9/12/19 12:41 PM, Richard W.M. Jones wrote: >> We have discovered a potential Denial of Service / Amplification Attack >> in nbdkit. > > Unfortunately, our fix for this issue cause another potential Denial of > Service attack: > >> >> Lifecycle >> --------- >> >> Reported: 2019-09-11 Fixed:
2008 Feb 06
2
What about FreeBSD? - KAME Project "ipcomp6_input()" Denial of Service
TITLE: KAME Project "ipcomp6_input()" Denial of Service CRITICAL: Moderately critical IMPACT: DoS WHERE: >From remote DESCRIPTION: A vulnerability has been reported in the KAME Project, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error within the "ipcomp6_input()" function in
2007 Nov 17
1
Bug#451626: CVE-2007-5907, CVE-2007-5906 possible denial of service vulnerability
Package: xen-3 Version: 3.1.0-1 Severity: grave Tags: security patch Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-3. CVE-2007-5907[0]: | Xen 3.1.1 does not prevent modification of the CR4 TSC from | applications, which allows pv guests to cause a denial of service | (crash). CVE-2007-5906[1]: | Xen 3.1.1 allows virtual guest system users to cause a |
2000 Jul 06
0
[RHSA-2000:042-01] BitchX denial of service vulnerability
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: BitchX denial of service vulnerability Advisory ID: RHSA-2000:042-01 Issue date: 2000-07-06 Updated on: 2000-07-06 Product: Red Hat Powertools Keywords: DoS Cross references: N/A
2013 Mar 27
0
AST-2013-002: Denial of Service in HTTP server
Asterisk Project Security Advisory - AST-2013-002 Product Asterisk Summary Denial of Service in HTTP server Nature of Advisory Denial of Service Susceptibility Remote Unauthenticated Sessions Severity Major
2013 Mar 27
0
AST-2013-002: Denial of Service in HTTP server
Asterisk Project Security Advisory - AST-2013-002 Product Asterisk Summary Denial of Service in HTTP server Nature of Advisory Denial of Service Susceptibility Remote Unauthenticated Sessions Severity Major
1996 Nov 29
1
Denial of service.
There are conflicting reports about wether or not Red Hat 4.0 is vulnerable to the login-lockout described earlier. I have the impression that if you install the updates it will have been fixed. Approval of messages about this subject is now restricted to "here is a patch", and a vendors "We have made a patch available". Roger.