similar to: Current problem reports assigned to you

Displaying 20 results from an estimated 300000 matches similar to: "Current problem reports assigned to you"

2003 Mar 31
13
Current problem reports assigned to you
Current FreeBSD problem reports No matches to your query
2003 Aug 24
2
[solution] chkrootkit reports infected files
Hey all, I've submitted a fix for chkrootkit port, to solve the false positives on FreeBSD 5 and higher: http://www.freebsd.org/cgi/query-pr.cgi?pr=55919 The topic, btw, should be "Teach security/chkrootkit about FreeBSD 5", but it's not my first typo today. Maintainer, please approve. Authors, please see if you can include the changes. I also fixed a minor bug in chk_vdir.
1996 Jun 13
0
NEW ctm-gnats: GNATS bug reports via CTM
A new serive is available from FreeBSD.ORG: GNATS updates and bug-reports via the CTM email software update tool. These are *not* bug fixes. These are the bug reports submitted to FreeBSD by its user community. GNATS is a bug-tracking tool designed for use at a central support site. Software users who experience problems report those problems through electronic mail to the the maintainers of
2003 Aug 14
2
chkrootkit reports INFECTED :(
Hi! Running chkrootkit on newly installed FreeBSD 5.0 got: -cut- Checking `basename'... not infected Checking `biff'... not infected Checking `chfn'... INFECTED Checking `chsh'... INFECTED Checking `cron'... not infected Checking `date'... INFECTED -cut- Checking `ls'... INFECTED -cut- Checking `ps'... INFECTED Checking `pstree'... not found -cut- What does it
2005 Jul 30
1
ports/84312: security/portaudit doesn't report about all security bugs
Old Synopsis: portaudit doesn't report about all security bugs New Synopsis: security/portaudit doesn't report about all security bugs Responsible-Changed-From-To: freebsd-ports-bugs->freebsd-security Responsible-Changed-By: linimon Responsible-Changed-When: Fri Jul 29 21:37:38 GMT 2005 Responsible-Changed-Why: Over to maintainer(s). http://www.freebsd.org/cgi/query-pr.cgi?pr=84312
2006 Sep 06
0
FreeBSD Security Advisory FreeBSD-SA-06:20.bind
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:20.bind Security Advisory The FreeBSD Project Topic: Denial of Service in named(8) Category: contrib Module: bind Announced: 2006-09-06
2013 Jul 27
0
FreeBSD Security Advisory FreeBSD-SA-13:07.bind
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-13:07.bind Security Advisory The FreeBSD Project Topic: BIND remote denial of service Category: contrib Module: bind Announced: 2013-07-26
2009 May 21
0
FYI: ntpd, CVE-2009-1252, remote code execution with enabled Autokey authentication
For those who are running Autokey with stock NTPD: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 http://www.freebsd.org/cgi/query-pr.cgi?pr=134787 For users of net/ntp: http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/134755 http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/134756 -- Eygene _ ___ _.--. # \`.|\..----...-'` `-._.-'_.-'`
2005 Jun 29
0
FreeBSD Security Advisory FreeBSD-SA-05:13.ipfw
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:13.ipfw Security Advisory The FreeBSD Project Topic: ipfw packet matching errors with address tables Category: core Module: netinet
2005 Jun 29
0
FreeBSD Security Advisory FreeBSD-SA-05:13.ipfw
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:13.ipfw Security Advisory The FreeBSD Project Topic: ipfw packet matching errors with address tables Category: core Module: netinet
2009 Jul 30
1
DNS probe sources
These source addresses are likely spoofed, but am still curious whether other FreeBSD admins saw a preponderance of DNS probes originating from Microsoft corp subnets ahead of the recent ISC bind vulnerability announcement? Roger Marquis Jul 28 16:51:23 PDT named[...]: client 94.245.67.253#10546: query (cache) 'output.txt/A/IN' denied Jul 28 16:51:23 PDT named[...]: client
2007 Feb 09
0
FreeBSD Security Advisory FreeBSD-SA-07:02.bind
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:02.bind Security Advisory The FreeBSD Project Topic: Multiple Denial of Service vulnerabilities in named(8) Category: contrib Module: bind
2006 Sep 06
1
FreeBSD Security Advisory FreeBSD-SA-06:20.bind
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:20.bind Security Advisory The FreeBSD Project Topic: Denial of Service in named(8) Category: contrib Module: bind Announced: 2006-09-06
2003 Oct 22
3
UFS file system problem in either stable or current
There seems to be an inconsistency between release 4.9-RC and 5.1 ufs support. If I fsck the same ufs (type 1 of course) file system on both releases, each claims that the other has left incorrect summary data in the superblock. Presumably only one can be correct. I just don't know which to blame. I couldn't find a FreeBSD problem report about bad summary data. I will submit one, but
2008 Nov 21
1
Integrated RTL8168/8111 NIC not assigned interface
I'm running 7.0-RELEASE-i386 on Jetway's NC92-N230 mainboard. The board has one integrated RTL8168/8111 gigabit NIC as well as an expansion board with three RTL8168/8111 NICs. Why would the three NICs work while the onboard NIC does not? none2@pci0:1:0:0: class=0x020000 card=0x816810ec chip=0x816810ec rev=0x02 hdr=0x00 vendor = 'Realtek Semiconductor' device
2007 Feb 09
1
FreeBSD Security Advisory FreeBSD-SA-07:02.bind
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:02.bind Security Advisory The FreeBSD Project Topic: Multiple Denial of Service vulnerabilities in named(8) Category: contrib Module: bind
2004 May 02
1
What's our current policy on ports FORBIDDEN knob?
Greetings, I'm a little curious about the way FORBIDDEN knob is used in ports system. Traditionally, we use it to mark a port which have known security issue, with the new vuxml mechanism, are we still doing the same thing when necessary? Or, only the "critical" ones, for example, remote exploitable buffer overruns, etc? If the second assumption (only critical ones are marked
2009 Jan 15
2
[patch] libc Berkeley DB information leak
Hi, FreeBSD libc Berkeley DB can leak sensitive information to database files. The problem is that it writes uninitialized memory obtained from malloc(3) to database files. You can use this simple test program to reproduce the behavior: http://www.saunalahti.fi/~jh3/dbtest.c Run the program and see the resulting test.db file which will contain a sequence of 0xa5 bytes directly from malloc(3).
2009 Jan 26
2
FreeBSD-7.1STABLE w/BIND-9.4.3-P1 start problem
Hello, I have been using FreeBSD-7.0STABLE with BIND-9.4.2 ( i guess, forget to check before upgrade) up to 2008-01-26 (yesterday). But after upgrade FreeBSD-7.0STABLE-->FreeBSD-7.1STABLE everything goes wrong. 1.BIND can't start anymore and giving me following message at /var/log/messages: . . . Jan 27 12:30:20 ns kernel: ad4: 152587MB <WDC WD1600AAJS-75PSA0 05.06H05> at
2008 Nov 13
0
ports/128837: [vuxml] net-mgmt/net-snmp and net-mgmt/net-snmp53: CVE-2008-4309
I thought I had added Cc to the freebsd-security, but I hadn't seen the PR in the list. So I am bouncing this message to the freebsd-security. Thu, Nov 13, 2008 at 11:00:11AM +0000, FreeBSD-gnats-submit@FreeBSD.org wrote: > http://www.freebsd.org/cgi/query-pr.cgi?pr=128837 > > >Category: ports > >Responsible: freebsd-ports-bugs > >Synopsis: [vuxml]