Displaying 20 results from an estimated 200 matches similar to: "kernel disclosures"
2004 Aug 06
3
(Fwd) [SA11578] Icecast Basic Authorization Denial of Service
For those who haven't yet received this warning yet.
Anybody from the core can tell about the background and possible
fixes?
<p>Regards,
Stefan
------- Forwarded message follows -------
Date sent: Wed, 12 May 2004 13:50:17 +0200
To: secunia_security_advisories@stefan-neufeind.de
Subject: [SA11578] Icecast Basic Authorization Denial of Service Vulnerability
2009 Sep 19
3
sieve security problem
hi , anybody knows more about this ?
http://secunia.com/advisories/36698/
http://secunia.com/advisories/36629/
http://secunia.com/advisories/36713/
--
Best Regards
MfG Robert Schetterer
Germany/Munich/Bavaria
2005 May 05
1
FreeBSD Security Advisory FreeBSD-SA-05:08.kmem
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=============================================================================
FreeBSD-SA-05:08.kmem Security Advisory
The FreeBSD Project
Topic: Local kernel memory disclosure
Category: core
Module: sys
Announced: 2005-05-06
2005 Apr 21
6
Information disclosure?
Hello,
For some reason, I thought little about the "clear" command today..
Let's say a privileged user (root) logs on, edit a sensitive file (e.g,
a file containing a password, running vipw, etc) .. then runs clear and
logout. Then anyone can press the scroll-lock command, scroll back up
and read the sensitive information.. Isn't "clear" ment to clear the
2005 May 05
0
FreeBSD Security Advisory FreeBSD-SA-05:07.ldt
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=============================================================================
FreeBSD-SA-05:07.ldt Security Advisory
The FreeBSD Project
Topic: Local kernel memory disclosure in i386_get_ldt
Category: core
Module: sys_i386
2005 May 05
0
FreeBSD Security Advisory FreeBSD-SA-05:07.ldt
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=============================================================================
FreeBSD-SA-05:07.ldt Security Advisory
The FreeBSD Project
Topic: Local kernel memory disclosure in i386_get_ldt
Category: core
Module: sys_i386
2005 May 05
0
FreeBSD Security Advisory FreeBSD-SA-05:08.kmem
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=============================================================================
FreeBSD-SA-05:08.kmem Security Advisory
The FreeBSD Project
Topic: Local kernel memory disclosure
Category: core
Module: sys
Announced: 2005-05-06
2007 Dec 10
1
[SECURITY] Buffer overrun in send_mailslot()
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
==========================================================
==
== Subject: Boundary failure in GETDC mailslot
== processing can result in a buffer overrun
==
== CVE ID#: CVE-2007-6015
==
== Versions: Samba 3.0.0 - 3.0.27a (inclusive)
==
== Summary: Specifically crafted GETDC mailslot requests
== can trigger a
2005 Apr 05
1
Secunia / Firefox Javascript "Arbitrary Memory Exposure" test
I just confirmed the following bug on my firefox.
http://secunia.com/advisories/14820/
Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7.5) Gecko/20050219 Firefox/1.0
(I think my firefox is a month or two behind, from ports, but the
advisary indicates both 1.0.1 and 1.0.2 are effected.)
FreeBSD localhost 5.3-RELEASE FreeBSD 5.3-RELEASE #0: Fri Nov 5 04:19:18 UTC 2004
2007 Nov 15
0
[SECURITY] CVE-2007-5398 - Remote Code Execution in Samba's nmbd
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
==========================================================
==
== Subject: Remote code execution in Samba's WINS
== server daemon (nmbd) when processing name
== registration followed name query requests.
==
== CVE ID#: CVE-2007-5398
==
== Versions: Samba 3.0.0 - 3.0.26a (inclusive)
==
== Summary: When nmbd
2007 Dec 10
0
[SECURITY] Buffer overrun in send_mailslot()
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
==========================================================
==
== Subject: Boundary failure in GETDC mailslot
== processing can result in a buffer overrun
==
== CVE ID#: CVE-2007-6015
==
== Versions: Samba 3.0.0 - 3.0.27a (inclusive)
==
== Summary: Specifically crafted GETDC mailslot requests
== can trigger a
2008 May 28
0
[SAMBA] CVE-2008-1105 - Boundary failure when parsing SMB responses
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
==========================================================
==
== Subject: Boundary failure when parsing SMB responses
== can result in a buffer overrun
==
== CVE ID#: CVE-2008-1105
==
== Versions: Samba 3.0.0 - 3.0.29 (inclusive)
==
== Summary: Specifically crafted SMB responses can result
== in a heap overflow
2007 Nov 15
0
[SECURITY] CVE-2007-5398 - Remote Code Execution in Samba's nmbd
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
==========================================================
==
== Subject: Remote code execution in Samba's WINS
== server daemon (nmbd) when processing name
== registration followed name query requests.
==
== CVE ID#: CVE-2007-5398
==
== Versions: Samba 3.0.0 - 3.0.26a (inclusive)
==
== Summary: When nmbd
2008 May 28
4
CVE-2008-1105 - Boundary failure when parsing SMB responses
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
==========================================================
==
== Subject: Boundary failure when parsing SMB responses
== can result in a buffer overrun
==
== CVE ID#: CVE-2008-1105
==
== Versions: Samba 3.0.0 - 3.0.29 (inclusive)
==
== Summary: Specifically crafted SMB responses can result
== in a heap overflow
2006 Nov 28
1
GNU Tar vulnerability
Please, note: http://secunia.com/advisories/23115/
A port maintainer CC'ed.
--
Dixi.
Sem.
2013 Aug 14
1
SA54438
http://secunia.com/advisories/54438/
Since I already got 3 private mails about this, here's the same reply for everyone (actually updated, now that I looked at the code):
This was a v2.2-only bug. And it isn't really a DoS.. It only caused the one pop3 process to crash in assert, which was handling only the connection that had already disconnected. (Unless you were running a
2007 Sep 29
1
security bugs (?)
As a Cygwin rsync package maintainer, the following security fixes have
been brought to my attention:
http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/rsync/files/rsync-2.6.9-stats-fix.patch
http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/rsync/files/rsync-2.6.9-fname-obo.patch
And while they seem "trusted" enough to me (present in many packages
such as Gentoo, FreeBSD
2007 Dec 24
0
is there a known exploit of Samba "reply_netbios_packet()" Buffer Overflow Vulnerability please ?
Hi,
We're running samba 3.0.25a as a PDC on FreeBSD 6.1 in our office and
few weeks ago, our samba PDC (and soon all the service hosted on this
server) stop responding suddenly :-/
Everything went back to normal as soon as we disconnected from the
network, all the hosts that were in the same room as the 10.0.0.20
host (after asking the domain user connected at that moment to this
host, do
2005 Jul 07
1
[Fwd: [Full-disclosure] [ GLSA 200507-05 ] zlib: Buffer overflow]
Has Centos been tested for this yet?
-------- Original Message --------
Subject: [Full-disclosure] [ GLSA 200507-05 ] zlib: Buffer overflow
Date: Wed, 06 Jul 2005 16:23:20 +0200
From: Thierry Carrez <koon at gentoo.org>
Organization: Gentoo Linux
To: gentoo-announce at lists.gentoo.org
CC: full-disclosure at lists.grok.org.uk,
bugtraq at securityfocus.com, security-alerts at
2005 Apr 22
0
FreeBSD Security Advisory FreeBSD-SA-05:05.cvs
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=============================================================================
FreeBSD-SA-05:05.cvs Security Advisory
The FreeBSD Project
Topic: Multiple vulnerabilities in CVS
Category: contrib
Module: cvs
Announced: