similar to: [RHSA-2001:106-06] New sendmail packages available which fix a local root exploit

Displaying 20 results from an estimated 60000 matches similar to: "[RHSA-2001:106-06] New sendmail packages available which fix a local root exploit"

2001 Nov 08
0
[RHSA-2001:106-08] New sendmail packages available which fix a local root exploit
[Fra: bugzilla@redhat.com] --------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New sendmail packages available which fix a local root exploit Advisory ID: RHSA-2001:106-08 Issue date: 2001-08-28 Updated on: 2001-10-22 Product: Red Hat Linux Keywords: sendmail
2001 Aug 09
0
[RHSA-2001:099-06] New telnet packages available to fix buffer overflow vulnerabilities
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New telnet packages available to fix buffer overflow vulnerabilities Advisory ID: RHSA-2001:099-06 Issue date: 2001-08-02 Updated on: 2001-08-09 Product: Red Hat Linux Keywords: telnet buffer overflow Cross
2001 Sep 10
0
[RHSA-2001:103-04] Updated fetchmail packages available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated fetchmail packages available Advisory ID: RHSA-2001:103-04 Issue date: 2001-08-23 Updated on: 2001-09-06 Product: Red Hat Linux Keywords: fetchmail array index bounds Cross references: Obsoletes:
2002 Feb 12
0
[RHSA-2001:163-20] Updated ucd-snmp packages available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated ucd-snmp packages available Advisory ID: RHSA-2001:163-20 Issue date: 2001-12-04 Updated on: 2002-02-12 Product: Red Hat Linux Keywords: ucd-snmp protos test suite snmp Cross references: Obsoletes:
2001 Oct 26
0
[RHSA-2001:112-07] Printing exposes system files to reading.
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Printing exposes system files to reading. Advisory ID: RHSA-2001:112-07 Issue date: 2001-09-24 Updated on: 2001-10-25 Product: Red Hat Linux Keywords: Ghostscript lpr LPRng printing Cross references: Obsoletes:
2001 Oct 19
1
[RHSA-2001:116-03] Updated diffutils packages available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated diffutils packages available Advisory ID: RHSA-2001:116-03 Issue date: 2001-10-03 Updated on: 2001-10-17 Product: Red Hat Linux Keywords: sdiff temporary file Cross references: Obsoletes:
2001 Oct 30
0
[RHSA-2001:102-10] New teTeX packages available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New teTeX packages available Advisory ID: RHSA-2001:102-10 Issue date: 2001-08-22 Updated on: 2001-10-23 Product: Red Hat Linux Keywords: tetex temporary files dvips Cross references: Obsoletes:
2001 Sep 21
0
[RHSA-2001:072-14] Updated man package fixing GID security problems.
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated man package fixing GID security problems. Advisory ID: RHSA-2001:072-14 Issue date: 2001-05-28 Updated on: 2001-09-06 Product: Red Hat Linux Keywords: man setgid heap overflow path makewhatis root GID
2001 Aug 09
0
[RHSA-2001:098-05] Updated OpenLDAP packages available for Red Hat Linux 6.2, 7, and 7.1
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated OpenLDAP packages available for Red Hat Linux 6.2, 7, and 7.1 Advisory ID: RHSA-2001:098-05 Issue date: 2001-07-17 Updated on: 2001-08-09 Product: Red Hat Linux Keywords: openldap cert ber Cross
2001 Aug 09
0
[RHSA-2001:100-02] Updated Kerberos 5 packages now available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated Kerberos 5 packages now available Advisory ID: RHSA-2001:100-02 Issue date: 2001-08-02 Updated on: 2001-08-09 Product: Red Hat Linux Keywords: kerberos 5 telnet Cross references: Obsoletes:
2001 Nov 02
0
[RHSA-2001:101-07] New ucd-snmp package to fix several security vulnerabilities
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New ucd-snmp package to fix several security vulnerabilities Advisory ID: RHSA-2001:101-07 Issue date: 2001-08-15 Updated on: 2001-10-31 Product: Red Hat Linux Keywords: ucd-snmp security fix Cross references:
2001 Oct 04
0
[RHSA-2001:113-02] New squid packages available to fix FTP-based DoS
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New squid packages available to fix FTP-based DoS Advisory ID: RHSA-2001:113-02 Issue date: 2001-09-25 Updated on: 2001-09-27 Product: Red Hat Linux Keywords: squid FTP DoS Cross references: Obsoletes:
2001 Oct 22
0
[RHSA-2001:113-03] New squid packages available to fix FTP-based DoS
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New squid packages available to fix FTP-based DoS Advisory ID: RHSA-2001:113-03 Issue date: 2001-09-25 Updated on: 2001-10-16 Product: Red Hat Linux Keywords: squid FTP DoS Cross references: Obsoletes:
2001 Nov 02
0
[RHSA-2001:142-15] kernel 2.2 and 2.4: syncookie vulnerability
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: kernel 2.2 and 2.4: syncookie vulnerability Advisory ID: RHSA-2001:142-15 Issue date: 2001-10-26 Updated on: 2001-11-02 Product: Red Hat Linux Keywords: syncookie security kernel Cross references: Obsoletes:
2001 Aug 24
0
Security Update [CSSA-2001-032.0] Linux - sendmail instant root exploit
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera International, Inc. Security Advisory Subject: Linux - sendmail instant root exploit Advisory number: CSSA-2001-032.0 Issue date: 2001, August 24 Cross reference: ______________________________________________________________________________ 1. Problem
2001 Oct 18
1
[RHSA-2001:129-05] New kernel 2.4 packages are available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New kernel 2.4 packages are available Advisory ID: RHSA-2001:129-05 Issue date: 2001-10-09 Updated on: 2001-10-18 Product: Red Hat Linux Keywords: ptrace local root kernel Cross references: Obsoletes:
2001 Oct 22
0
[RHSA-2001:129-10] New kernel 2.4 packages are available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New kernel 2.4 packages are available Advisory ID: RHSA-2001:129-10 Issue date: 2001-10-09 Updated on: 2001-10-19 Product: Red Hat Linux Keywords: ptrace local root kernel Cross references: Obsoletes:
2001 Oct 16
1
[RHSA-2001:114-04] Updated openssh packages available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated openssh packages available Advisory ID: RHSA-2001:114-04 Issue date: 2001-09-27 Updated on: 2001-10-09 Product: Red Hat Linux Keywords: openssh source IP Cross references: Obsoletes:
2001 Oct 22
0
[RHSA-2001:114-05] Updated openssh packages available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated openssh packages available Advisory ID: RHSA-2001:114-05 Issue date: 2001-09-27 Updated on: 2001-10-19 Product: Red Hat Linux Keywords: openssh source IP Cross references: Obsoletes:
2001 Mar 14
0
[RHSA-2001:027-02] Updated sgml-tools packages fix insecure temporary file handling
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: Updated sgml-tools packages fix insecure temporary file handling Advisory ID: RHSA-2001:027-02 Issue date: 2001-03-09 Updated on: 2001-03-14 Product: Red Hat Linux Keywords: sgml-tools /tmp tempfile Cross