similar to: no argv

Displaying 20 results from an estimated 9000 matches similar to: "no argv"

2008 Feb 06
2
What about FreeBSD? - KAME Project "ipcomp6_input()" Denial of Service
TITLE: KAME Project "ipcomp6_input()" Denial of Service CRITICAL: Moderately critical IMPACT: DoS WHERE: >From remote DESCRIPTION: A vulnerability has been reported in the KAME Project, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error within the "ipcomp6_input()" function in
2010 Apr 16
2
klibc-1.5.17 build failure on mips
Hi: I downloaded klibc-1.5.17 and try to cross-compiled it for MIPS. Got following errors: usr/klibc/exit.o: In function `exit': exit.c:(.text+0x40): undefined reference to `_exit' usr/klibc/execl.o: In function `execl': execl.c:(.text+0x80): undefined reference to `execve' usr/klibc/execle.o: In function `execle': execle.c:(.text+0x84): undefined reference to `execve
2004 Aug 06
3
(Fwd) [SA11578] Icecast Basic Authorization Denial of Service
For those who haven't yet received this warning yet. Anybody from the core can tell about the background and possible fixes? <p>Regards, Stefan ------- Forwarded message follows ------- Date sent: Wed, 12 May 2004 13:50:17 +0200 To: secunia_security_advisories@stefan-neufeind.de Subject: [SA11578] Icecast Basic Authorization Denial of Service Vulnerability
1996 Nov 14
1
Security hole in Debian 1.1 dosemu package
In Debian 1.1, the optional DOSEMU package installs /usr/sbin/dos setuid root. This is a serious security hole which can be exploited to gain access to any file on the system. Package: dosemu Version: 0.64.0.2-9 ------- start of cut text -------------- $ cat /etc/debian_version 1.1 $ id uid=xxxx(quinlan) gid=xxxx(quinlan) groups=xxxx(quinlan),20(dialout),24(cdrom) [quinlan:~]$ ls -al
2011 Apr 29
2
Summer student internship placement at University of York / YCCSA / SEI (paid)
Dear R-lings, I did not know which list to post to, because it is a studentship so not really a job, so it did not fit the r-sig-jobs list .... and it is about devloping an extension package interfaced with R .... I hope I did not upset anyone. If so apologies. The Centre For Complex systems Analysis at the University of York (YCCSA) in UK in collaboration with Stockholm Environment
2014 Jun 12
0
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions
Asterisk Project Security Advisory - AST-2014-008 Product Asterisk Summary Denial of Service in PJSIP Channel Driver Subscriptions Nature of Advisory Denial of Service Susceptibility Remote
2014 Jun 12
0
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions
Asterisk Project Security Advisory - AST-2014-008 Product Asterisk Summary Denial of Service in PJSIP Channel Driver Subscriptions Nature of Advisory Denial of Service Susceptibility Remote
2010 Feb 24
1
Defective help pages
I'm trying to diagnose a bizarre problem in which the help files invoked from R are partially defective. help(), for instance, is missing the Description, Arguments and See Also sections; as are help files for other commands (see below). I've built 2.8.1, 2.10.1 and HEAD with the same results; do I need to set an environment or configuration variable? help
2003 Oct 03
0
FreeBSD Security Advisory FreeBSD-SA-03:18.openssl
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:18.openssl Security Advisory The FreeBSD Project Topic: OpenSSL vulnerabilities in ASN.1 parsing Category: crypto Module: openssl Announced:
2005 Jun 29
0
FreeBSD Security Advisory FreeBSD-SA-05:14.bzip2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:14.bzip2 Security Advisory The FreeBSD Project Topic: bzip2 denial of service and permission race vulnerabilities Category: contrib Module:
2005 Jun 29
0
FreeBSD Security Advisory FreeBSD-SA-05:14.bzip2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:14.bzip2 Security Advisory The FreeBSD Project Topic: bzip2 denial of service and permission race vulnerabilities Category: contrib Module:
1998 Feb 22
0
resource starvation against passwd(1)
Standard apology if old... This demonstrates a resource starvation attack on the setuid root passwd(1) program. In the case I tested it was the Red Hat Linux passwd-0.50-7 program without shadowing. #include <stdio.h> #include <sys/time.h> #include <stdlib.h> #include <unistd.h> #include <sys/resource.h> main () { struct rlimit rl, *rlp; rlp=&rl;
2004 Mar 02
0
FreeBSD Security Advisory FreeBSD-SA-04:04.tcp
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-04:04.tcp Security Advisory The FreeBSD Project Topic: many out-of-sequence TCP packets denial-of-service Category: core Module: kernel
2002 Jul 23
2
Irix UseLogin wtmp/utmp bug
I am using the "UseLogin yes" configuration parameter to call the /usr/bin/login program on SGI Irix, (we are using Irix version 6.5.13). I do this because the SGI login program is AFS awhere and checks out a token for you and I do not want to compile the Kerberos version of sshd, (it is to messy for me to support). Everything seems to work fine accept the wtmp(x) and utmp(x) files do
1998 Jan 07
0
FYI: Apache security advisory
[Mod: headers removed -- alex] ------- Forwarded Message Reply-To: Marc Slemko <marcs@ZNEP.COM> Sender: alan@cymru.net From: Marc Slemko <marcs@ZNEP.COM> Approved: alex@yuriev.com Subject: Apache security advisory X-To: apache-announce@apache.org To: BUGTRAQ@NETSPACE.ORG [ Copies of this are being sent to BUGTRAQ, apache-announce, comp.infosystems.www.servers.unix, and
2014 Jun 12
0
Asterisk 1.8.15-cert6, 1.8.28.1, 11.6-cert3, 11.10.1, 12.3.1 Now Available (Security Release)
The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.6, and Asterisk 1.8, 11, and 12. The available security releases are released as versions 1.8.15-cert6, 11.6-cert3, 1.8.28.1, 11.10.1, and 12.3.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of these versions resolves
2014 Jun 12
0
Asterisk 1.8.15-cert6, 1.8.28.1, 11.6-cert3, 11.10.1, 12.3.1 Now Available (Security Release)
The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.6, and Asterisk 1.8, 11, and 12. The available security releases are released as versions 1.8.15-cert6, 11.6-cert3, 1.8.28.1, 11.10.1, and 12.3.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of these versions resolves
2003 Sep 30
1
OpenSSL heads-up
Hello Everyone, You may have seen the recent announcement regarding new OpenSSL vulnerabilities. <URL: http://www.openssl.org/news/secadv_20030930.txt > Just thought I'd drop a line to head off the usual questions. :-) Don't panic. The vulnerability is denial-of-service. OpenSSL 0.9.7c will be imported into -CURRENT and -STABLE over the next couple of days, and included
2004 Feb 18
2
is this mbuf problem real?
BM_207650 MEDIUM Vulnerability Version: 1 2/18/2004@03:47:29 GMT Initial report <https://ialert.idefense.com/KODetails.jhtml?irId=207650> ID#207650: FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability (iDEFENSE Exclusive): Remote exploitation of a denial of service (DoS) vulnerability in FreeBSD's memory buffers (mbufs) could allow attackers to launch a DoS attack.
2000 Jul 06
0
[RHSA-2000:042-01] BitchX denial of service vulnerability
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: BitchX denial of service vulnerability Advisory ID: RHSA-2000:042-01 Issue date: 2000-07-06 Updated on: 2000-07-06 Product: Red Hat Powertools Keywords: DoS Cross references: N/A