similar to: Serious Linux 2.0.34 security problem (fwd)

Displaying 20 results from an estimated 1000 matches similar to: "Serious Linux 2.0.34 security problem (fwd)"

1998 Jun 30
1
Patched Qpopper2.5 release Notification. (fwd)
Hi, well, swift response! Qualcomm has a patched qpopper (2.5) Greetings, Jan-Philip Velders <jpv@jvelders.tn.tudelft.nl> ---------- Forwarded message ---------- Date: Mon, 29 Jun 1998 21:43:18 -0700 From: Praveen Yaramada <pyaramad@QUALCOMM.COM> To: BUGTRAQ@NETSPACE.ORG Subject: Patched Qpopper2.5 release Notification. Hello Folks, As you are already aware that qpopper
1998 Aug 29
0
core-sdi's secure syslogd - ssylogd
In response to my post regarding core-sdi's secure syslogd - ssyslogd. Sorry it has taken me so long to post this...been super busy... I didn't get a lot of responses back from the list regarding ssyslogd. Just a couple of people who said they were using it, and it was working. I grabbed the latest version (ssyslogd-1.22) from http://www.core-sdi.com/ssyslog/. I had a problem compiling
1998 Jul 10
2
Re: RedHat 5.X Security Book
[mod: This discussion has been going on "offline" with an occasional CC to linux-security. By the time I got around to do another "moderation round" this one was the latest. Everyone is keeping good context, so I think you all will be able to follow the discussion. --REW] >>>>> <seifried@seifried.org> writes: >> The only thing I can see coming out
2004 Jun 02
1
xdm security hole
Hi everyone, every comment about this: http://xforce.iss.net/xforce/xfdb/16264 Didn't find any hint or patch on http://www.xfree86.org/security/. Best regards Konrad Heuer (kheuer2@gwdg.de) ____ ___ _______ GWDG / __/______ ___ / _ )/ __/ _ \ Am Fassberg / _// __/ -_) -_) _ |\ \/ // / 37077 Goettingen /_/ /_/
1998 Jun 14
14
SSH w/ttysnoop
I was wondering if anyone here has or knows how to implement ttysnoop w/ssh ?
2006 Jun 27
2
Mauchly and Levene
Hallo! I just started working with R to do the statistical analyses for my diploma thesis. I got two sets of data. Both contain repeated measures. One has only one within-subject factor with four levels. The other has one within-subject factor with two levels and one between-factor with two levels. I want to compute a Mauchly test for both sets and a Levene test for the second set. I
2004 Feb 19
2
traffic normalizer for ipfw?
Hi there, Is there some way to configure ipfw to do traffic normalizing ("scrubbing", as in ipf for OpenBSD)? Is there any tool to do it for FreeBSD firewalling? I've heard that ipf was ported on current, anything else? TIA, /Dorin. __________________________________ Do you Yahoo!? Yahoo! Mail SpamGuard - Read only the mail you want. http://antispam.yahoo.com/tools
1998 Jun 06
21
Named update for RH 4.2 exploitable?
Someone I was speaking with this evening claimed they have installed the latest named rpms yet they are still getting exploited daily and being hacked. Do the latest rpm''s for the named 4.9.x stuff fix all the root exploits or is this person just an idiot who probably has holes elsewhere in the system?
1998 Jun 14
3
What are some programs to use to trace spoofers?
ALL, Our Primary DNS has been broken into twice in the last week. The first time it happened I noticed the hacker used named for means of gaining entry. This guy was good at hiding his/her tracks so we reinstalled the OS and left a minimum install to see if it was done again. We logged all goings on from a secure remote machine. We got the hacker''s IP address and even some of what
2005 Jul 21
7
FW: Adding OpenBSD sudo to the FreeBSD base system?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I really do not agree with adding it to the base system. Just because you guys use sudo does not mean other people do. In fact many people do not have a use for sudo at all. Not every one gives out root accounts. You are only adding another utility In that can possibly be used to escalate privileges. Every time I secure a system I spend some time
2008 Feb 06
3
synaptics problem
Hi, I've recently installed FreeBSD 6.3, and I've got a problem with synaptics. I've installed it, followed the pkg-message : hw.psm.synaptics_support=1 It works, dmesg gives : psm0: <PS/2 Mouse> irq 12 on atkbdc0 psm0: [GIANT-LOCKED] psm0: model Synaptics Touchpad, device ID 0 moused_enable="NO" ps shows me that moused doesn't run. xorg.conf : InputDevice
2005 Nov 26
7
Reflections on Trusting Trust
or "How do I know my copy of FreeBSD is the same as yours?" I have recently been meditating on the issue of validating X.509 root certificates. An obvious extension to that is validating FreeBSD itself. Under "The Cutting Edge", the handbook lists 3 methods of synchronising your personal copy of FreeBSD with the Project's copy: Anonymous CVS, CTM and CVSup. There are
2013 Feb 13
1
R question
Hello, I have submitted a R question to stackoverflow and have not received an answer. Could anyone help me out? http://stackoverflow.com/questions/14825443/backtesting-accuracy-of-regression-model-through-rolling-window-regression-with Best regards, Pedro [[alternative HTML version deleted]]
2002 Sep 19
1
Printing problem - Spooled files won't print
Hi, I have some trouble getting files printed on my Solaris 8 machine running Samba 2.0.5. The client is a winxp installed laptop, the printer is configured as a postscript printer (Minolta PagePro 12 PS), although it is a PCL printer (Minolta PagePro 6).
2002 Apr 21
3
OpenSSH Security Advisory (adv.token)
A buffer overflow exists in OpenSSH's sshd if sshd has been compiled with Kerberos/AFS support and KerberosTgtPassing or AFSTokenPassing has been enabled in the sshd_config file. Ticket and token passing is not enabled by default. 1. Systems affected: All Versions of OpenSSH compiled with AFS/Kerberos support and ticket/token passing enabled contain a buffer overflow.
2002 Apr 21
3
OpenSSH Security Advisory (adv.token)
A buffer overflow exists in OpenSSH's sshd if sshd has been compiled with Kerberos/AFS support and KerberosTgtPassing or AFSTokenPassing has been enabled in the sshd_config file. Ticket and token passing is not enabled by default. 1. Systems affected: All Versions of OpenSSH compiled with AFS/Kerberos support and ticket/token passing enabled contain a buffer overflow.
1998 Aug 05
6
IP Security for Linux (IPSec)
I''ve kept this one on the back burner for a while, waiting for it to mature before attempting to use it, and now having seen OpenBSD ship with IPSec I''m getting a bit impatient =). What is the status of IPSec for Linux (and more specifically RedHat)? By this I mean I just did some www browsing/etc and found about a half dozen different implimentations, ranging from NRL, to a
2001 Feb 07
2
DSA Fingerprints...
Hello, Questions, observations, and curiosities. Maybe this is something stupid or maybe I'm doing something wrong... But... In light of the Kurt Seifried paper on SSH and SSL, I was looking for the finger prints on my various servers and known hosts files to have a little crib sheet and maybe plug the list into a database on my palm pilot. I found that ssh-keygen lists out the
2018 Mar 01
1
qemu-guest-agent doesnt start
Hello, I need to communicate with windows 10 guest from cent os host. Following this docs - https://access.redhat.com/solutions/732773, https://wiki.libvirt.org/page/Qemu_guest_agent I add new device in my Win10 guest <channel type='unix'> <target type='virtio' name='org.qemu.guest_agent.0'/> </channel> and install gemu-ga x64 from this iso -
1999 Sep 15
0
FreeBSD Security Advisory: FreeBSD-SA-99:04.core
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:04 Security Advisory FreeBSD, Inc. Topic: Coredumps and symbolic links Category: core Module: kernel Announced: 1999-09-15 Affects: