similar to: [RHSA-2000:052-04] Zope update

Displaying 20 results from an estimated 3000 matches similar to: "[RHSA-2000:052-04] Zope update"

2000 Aug 01
0
MDKSA-2000:027 netscape update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ________________________________________________________________________ Linux-Mandrake Security Update Advisory ________________________________________________________________________ Package name: netscape Date: July 31st, 2000 Advisory ID: MDKSA-2000:027 Affected versions: 6.0, 6.1, 7.0, 7.1
2000 Aug 01
0
MDKSA-2000:027-1 netscape update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ________________________________________________________________________ Linux-Mandrake Security Update Advisory ________________________________________________________________________ Package name: netscape Date: August 1st, 2000 Original Advisory Date: July 31st, 2000 Advisory ID: MDKSA-2000:027-1 Affected versions: 6.0, 6.1,
2000 Jul 28
0
MDKSA-2000:026 Zope update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ________________________________________________________________________ Linux-Mandrake Security Update Advisory ________________________________________________________________________ Package name: Zope Date: July 28th, 2000 Advisory ID: MDKSA-2000:026 Affected versions: 7.1
1999 Oct 04
0
SuSE Security Announcement - mirror
-----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SuSE Security Announcement Package: mirror-2.8.f4 Date: Fri Oct 01 22:21:15 MEST 1999 Affected: all Linux distributions using mirror <= 2.8.f4 _____________________________________________________________________________ A
1999 Dec 01
0
Security Patches for Slackware 7.0 Available (fwd)
---------- Forwarded message ---------- Date: Tue, 30 Nov 1999 12:14:09 -0800 (PST) From: David Cantrell <david@slackware.com> To: slackware-security@slackware.com Subject: Security Patches for Slackware 7.0 Available There are several security updates available for Slackware 7.0. We will always post bug fixes and security fixes to the /patches subdirectory on the ftp site:
1999 Jun 04
0
Forw: 2.2.x kernel vulnerability
below. Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW: www-oss.fnal.gov/~yocum/ /V\ I P.O. Box 500 |
1999 May 07
3
php3 module and security
Hi, When php3 module is compiled in apache, files in any directory will be interpreted by the parser and executed. This is a security breach. There is a way to correct this? Any comments? Thanks, lacj --- <levy@null.net> Levy Carneiro Jr. Linux & Network Admin From mail@mail.redhat.com Sat May 8 02:32:02 1999 Received: (qmail 28372 invoked from network); 8 May 1999 07:05:57
2000 Mar 15
0
Re: IPMASQ and lock-up of all terminals ---- Sum mary and update
Well, last night, my box was hit again.. same symptoms: All attempts to connect remotely receive a connection, but a login prompt never comes up. When I went to the console and turned on the monitor, I had the login prompt, but written on to the screen was the message IPMASQ: Reverse ICMP: Checksum error from xxx.xxx.xxx.xxx So, on this occasion, I thought I would post a summary of the
2000 Jun 14
0
Security Advisory: local ROOT exploit in BRU
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera Systems, Inc. Security Advisory Subject: local ROOT exploit in BRU Advisory number: CSSA-2000-018.0 Issue date: 2000 June, 14 Cross reference: ______________________________________________________________________________ 1. Problem Description
1998 Dec 03
2
interactions between OPIE-ftpd and RH5.2
Ran into a weird problem, and this seemed a good forum to toss it out into -- if I've gaffed, please let me know. Just upgraded my RH5.0 box to RH5.2. Went well, worked nearly seamlessly. When running 5.0, though, I'd installed the opie-fied ftpd that comes with the most recent opie package (ftp://ftp.inner.net/pub/opie/opie-2.32.tar.gz) and had it work without a hitch. I'd also
1999 Jan 04
0
Tripwire mess..
This may be, or may not be a security issue, however, since alot of people still use tripwire-1.2 or lesser versions(this is what shipped with R.H. Linux 5.2 at least), they might be interested in following detail: Chuck Campbell (campbell@neosoft.com) pointed me out that tripwire dies with coredump on R.H. linux, if it hits a filename containing 128-255 characters. Playing a bit with debugger I
1998 Aug 02
0
ipportfw - security
Hi Are there any known security holes or necessary precautions in using port forwarding with ipportfw? I'm planning on forwarding ports from an outer firewall/router (connected to the Internet) to a host in the DMZ, then on from the DMZ host to the inner firewall, and finally from the inner firewall to some host on the inside. Thanks, Jens jph@strengur.is From mail@mail.redhat.com Wed
1998 Jun 30
1
Patched Qpopper2.5 release Notification. (fwd)
Hi, well, swift response! Qualcomm has a patched qpopper (2.5) Greetings, Jan-Philip Velders <jpv@jvelders.tn.tudelft.nl> ---------- Forwarded message ---------- Date: Mon, 29 Jun 1998 21:43:18 -0700 From: Praveen Yaramada <pyaramad@QUALCOMM.COM> To: BUGTRAQ@NETSPACE.ORG Subject: Patched Qpopper2.5 release Notification. Hello Folks, As you are already aware that qpopper
1998 Oct 29
0
Digest.
Hi, There have been a bunch of useful submissions for the compare /contrast thread. To reduce the load on your mailbox, they are gathered here in one go... Roger. Date: Wed, 28 Oct 1998 15:11:37 +0000 From: "David L. Sifry" <dsifry@linuxcare.com> To: "Matthew S. Crocker" <matthew@crocker.com> CC: Rob Bringman <rob@trion.com>,
1999 Sep 02
0
SECURITY: RHSA-1999:033 Buffer overflow problem in the inews program
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow problem in the inews program Advisory ID: RHSA-1999:033-01 Issue date: 1999-09-01 Keywords: inn inews buffer overflow - --------------------------------------------------------------------- 1. Topic: New packages for INN
2000 Feb 29
4
ICMP
After the recent attacks on the major servers on the web my ISP has decided to stop all ICMP messages from his ISP. I have red the RFCs and it seems that he cant do that... As a result pings and traceroutes will not work. I need a friendly person out there to tell me a way to break the news to him that he has to allow ICMP packets through his network... any suggestions would be helpfull [mod:
2000 Aug 01
0
MDKSA-2000:029 pam update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ________________________________________________________________________ Linux-Mandrake Security Update Advisory ________________________________________________________________________ Package name: pam Date: August 1st, 2000 Advisory ID: MDKSA-2000:029 Affected versions: 6.0, 6.1, 7.0, 7.1
2001 Oct 10
0
[RHSA-2001:115-05] New Zope packages are available
--------------------------------------------------------------------- Red Hat, Inc. Red Hat Security Advisory Synopsis: New Zope packages are available Advisory ID: RHSA-2001:115-05 Issue date: 2001-10-02 Updated on: 2001-10-09 Product: Red Hat Powertools Keywords: Cross references: Obsoletes: RHSA-2001-065
2000 Aug 11
0
[RHSA-2000:052-02] Zope update
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Zope update Advisory ID: RHSA-2000:052-02 Issue date: 2000-08-11 Updated on: 2000-08-11 Product: Red Hat Powertools Keywords: Zope Cross references: N/A
2000 Jun 22
0
[RHSA-2000:038-01] Zope update
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Zope update Advisory ID: RHSA-2000:038-01 Issue date: 2000-06-22 Updated on: 2000-06-22 Product: Red Hat Powertools Keywords: Zope Cross references: N/A