similar to: teet

Displaying 20 results from an estimated 200000 matches similar to: "teet"

2003 Nov 21
1
how to get IPFW rules for SMTP server behind NAT server "right"? (freebsd-security: message 1 of 20)
-- On Friday, November 21, 2003 12:48 PM -0800 "David Wolfskill - david@catwhisker.org" <+freebsd-security+openmacnews+0459602105.david#catwhisker.org@spamgourmet.com> wrote: David, thanks for your reply! >> i've been struggling with setting appropriate rules for an SMTP-server >> behind by NAT'd firewall. > > OK.... <snip> > >>
2003 Jul 14
0
Security Officer-supported branches update
Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect recent releases and EoL (end-of-life) events. The new list is below (and should appear at <URL: http://www.freebsd.org/security/ > soon). In particular, FreeBSD 4.6 and FreeBSD 5.0 have `expired'. If you wish to be certain to get critical bug fixes, it is recommended that you upgrade
2003 Dec 10
1
cvs version 1.11.10 import? [security fix]
On a recent NetBSD commit I saw that they have imported cvs 1.11.10 as a security fix yesterday: http://mail-index.netbsd.org/source-changes/2003/12/10/0025.html http://mail-index.netbsd.org/source-changes/2003/12/10/0026.html itojun has clairfied the commit in a mail sent to tech-userlevel list of NetBSD: http://mail-index.netbsd.org/tech-userlevel/2003/12/10/0003.html Will this affect
2004 Jan 13
1
Request to upgrade cvs in FreeBSD [New stable cvs release fixing new vulnerability?]
Greetings, Peter and the Security Officers team, There is a minor security vulnerability in cvs prior 1.11.10, as described in CAN-2003-0977: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0977 On December 10th, 2003, itojun has imported cvs 1.11.10 into NetBSD, as the follows: http://mail-index.netbsd.org/source-changes/2003/12/10/0025.html
2003 Apr 17
0
[kris@FreeBSD.org: cvs commit: ports/security/snort Makefile distinfo pkg-plist ports/security/snort/files patch-snort.c]
FYI Kris ----- Forwarded message from Kris Kennaway <kris@FreeBSD.org> ----- X-Original-To: kkenn@localhost Delivered-To: kkenn@localhost.obsecurity.org Delivered-To: kris@freebsd.org Delivered-To: ports-committers@freebsd.org From: Kris Kennaway <kris@FreeBSD.org> Date: Thu, 17 Apr 2003 14:45:03 -0700 (PDT) To: ports-committers@FreeBSD.org, cvs-ports@FreeBSD.org,
2003 Jul 26
0
suid bit files and securing FreeBSD
Of course, I wanted to say not OPTION but CHOICE :-) Peter Rosa ----- Original Message ----- From: "Peter Rosa" <prosa@pro.sk> To: <matthew@starbreaker.net> Cc: "FreeBSD Questions" <freebsd-questions@freebsd.org> Sent: Saturday, July 26, 2003 7:33 PM Subject: Re: suid bit files and securing FreeBSD > Hello Matthew, > > thank you very much.
2003 Oct 02
0
FreeBSD Security Advisory FreeBSD-SA-03:16.filedesc
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:16.filedesc Security Advisory The FreeBSD Project Topic: file descriptor leak in readv Category: core Module: kernel Announced: 2003-10-02
2003 Oct 02
0
FreeBSD Security Advisory FreeBSD-SA-03:16.filedesc
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:16.filedesc Security Advisory The FreeBSD Project Topic: file descriptor leak in readv Category: core Module: kernel Announced: 2003-10-02
2003 Nov 07
3
hack ? - urgent
Hi ! Today I have noticed some modified index.html files on some of our vhosts. Is it Apache related ? Does anyone know about this ? The content is following: IR4DEX ownz you FreeBSD - contato: ir4dex@hotmail.com -Miha
2003 Aug 11
0
FreeBSD Security Advisory FreeBSD-SA-03:10.ibcs2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:10.ibcs2 Security Advisory The FreeBSD Project Topic: Kernel memory disclosure via ibcs2 Category: core Module: sys Announced:
2003 Aug 11
0
FreeBSD Security Advisory FreeBSD-SA-03:10.ibcs2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:10.ibcs2 Security Advisory The FreeBSD Project Topic: Kernel memory disclosure via ibcs2 Category: core Module: sys Announced:
2003 Apr 08
0
FreeBSD Security Notice FreeBSD-SN-03:02
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SN-03:02 Security Notice The FreeBSD Project Topic: security issue in SETI@home client Announced: 2003-04-08 I. Introduction A port in the
2003 Apr 08
0
FreeBSD Security Notice FreeBSD-SN-03:02
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SN-03:02 Security Notice The FreeBSD Project Topic: security issue in SETI@home client Announced: 2003-04-08 I. Introduction A port in the
2003 Apr 07
0
FreeBSD Security Notice FreeBSD-SN-03:01
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SN-03:01 Security Notice The FreeBSD Project Topic: security issue in samba ports Announced: 2003-04-07 I. Introduction Several ports in the
2003 Apr 07
0
FreeBSD Security Notice FreeBSD-SN-03:01
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SN-03:01 Security Notice The FreeBSD Project Topic: security issue in samba ports Announced: 2003-04-07 I. Introduction Several ports in the
2003 Apr 03
0
Welcome to the "freebsd-security" mailing list
-----Original Message----- From: freebsd-security-request@freebsd.org [mailto:freebsd-security-request@freebsd.org] Sent: donderdag 3 april 2003 14:10 To: bob.kars@logicacmg.com Subject: Welcome to the "freebsd-security" mailing list Welcome to the freebsd-security@freebsd.org mailing list! To post to this list, send your email to: freebsd-security@freebsd.org General information
2003 Sep 05
1
MD5 checksum missmatch for bpft4
Hello freebsd-security, Apologize if it's offtopic, but: The message digest checksum for bpft4 from ports/net/bpft does not matchs the one printed on the sources page at http://www.freebsd.org/cgi/pds.cgi?ports/net/bpft My digests are 3810114b068f438cc7e8e0b1af745953 from top 6 links. Only last ftp://rusunix.org/pub/FreeBSD/distfiles/bpft4-latest.tgz gave the right cheksum -
2003 Sep 16
3
OpenSSH 3.7.1
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 http://marc.theaimsgroup.com/?l=openbsd-misc&m=106375452423794&w=2 http://marc.theaimsgroup.com/?l=openbsd-misc&m=106375456923804&w=2 Does this affect FreeBSD? - -Justin -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (FreeBSD) iD8DBQE/Z7QbdYQBw9Ox1VgRAsb2AJ0eZxI/s3Q5KJQxvgROLM8FnU1kiQCfSsma XcJ/R/6s9yQJwBTYDeWI2+Y= =BoVH
2003 Aug 12
0
Fw: Certification (was RE: realpath(3) et al)
That /. shit is indeed VERY annoying :( (FreeBSD dead WTF!!) But if I have to convince a customer why to choose for FreeBSD, I always use Yahoo! as an example. They got some ridiculous traffic and that site is ultra fast. They always buy that :D So for now i dont need an audit > > > ----- Original Message ----- > From: "Devon H. O'Dell" <dodell@sitetronics.com>
2003 Dec 04
0
[kris@FreeBSD.org: cvs commit: ports/net/rsync Makefile distinfo]
FYI ----- Forwarded message from Kris Kennaway <kris@FreeBSD.org> ----- X-Original-To: kkenn@localhost Delivered-To: kkenn@localhost.obsecurity.org Delivered-To: kris@freebsd.org Delivered-To: ports-committers@freebsd.org From: Kris Kennaway <kris@FreeBSD.org> Date: Thu, 4 Dec 2003 06:45:06 -0800 (PST) To: ports-committers@FreeBSD.org, cvs-ports@FreeBSD.org, cvs-all@FreeBSD.org