similar to: Denial of Service attacks against Dovecot v1.1+

Displaying 20 results from an estimated 300 matches similar to: "Denial of Service attacks against Dovecot v1.1+"

2003 Apr 08
0
[labs@idefense.com: iDEFENSE Security Advisory 04.08.03: Denial of Service in Apache HTTP Server 2.x]
FYI -------------- next part -------------- An embedded message was scrubbed... From: "iDEFENSE Labs" <labs@idefense.com> Subject: iDEFENSE Security Advisory 04.08.03: Denial of Service in Apache HTTP Server 2.x Date: Tue, 8 Apr 2003 12:44:39 -0400 Size: 4554 Url: http://lists.freebsd.org/pipermail/freebsd-security/attachments/20030408/43598086/attachment.eml
2000 Jul 06
0
[RHSA-2000:042-01] BitchX denial of service vulnerability
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: BitchX denial of service vulnerability Advisory ID: RHSA-2000:042-01 Issue date: 2000-07-06 Updated on: 2000-07-06 Product: Red Hat Powertools Keywords: DoS Cross references: N/A
1996 Nov 29
1
Denial of service.
There are conflicting reports about wether or not Red Hat 4.0 is vulnerable to the login-lockout described earlier. I have the impression that if you install the updates it will have been fixed. Approval of messages about this subject is now restricted to "here is a patch", and a vendors "We have made a patch available". Roger.
2014 Jun 12
0
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions
Asterisk Project Security Advisory - AST-2014-008 Product Asterisk Summary Denial of Service in PJSIP Channel Driver Subscriptions Nature of Advisory Denial of Service Susceptibility Remote
2007 Nov 17
1
Bug#451626: CVE-2007-5907, CVE-2007-5906 possible denial of service vulnerability
Package: xen-3 Version: 3.1.0-1 Severity: grave Tags: security patch Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-3. CVE-2007-5907[0]: | Xen 3.1.1 does not prevent modification of the CR4 TSC from | applications, which allows pv guests to cause a denial of service | (crash). CVE-2007-5906[1]: | Xen 3.1.1 allows virtual guest system users to cause a |
2003 Feb 20
0
[Bug 53] New: Feature request - Basic Denial of Service feature
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=53 Summary: Feature request - Basic Denial of Service feature Product: iptables userspace Version: unspecified Platform: All OS/Version: other Status: NEW Severity: enhancement Priority: P2 Component: unknown AssignedTo:
2003 Apr 30
1
[Bug 53] Feature request - Basic Denial of Service feature
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=53 laforge@netfilter.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |LATER ------- Additional Comments From
2012 Nov 19
1
[Bug 802] New: Lack of error feedback on SELinux denial
http://bugzilla.netfilter.org/show_bug.cgi?id=802 Summary: Lack of error feedback on SELinux denial Product: ipset Version: unspecified Platform: x86_64 OS/Version: All Status: NEW Severity: enhancement Priority: P5 Component: default AssignedTo: netfilter-buglog at lists.netfilter.org
2013 May 30
0
Re: ATTN: Denial of service attack possible on libguestfs 1.21.x, libguestfs.1.22.0
On Tue, May 28, Richard W.M. Jones wrote: > > There's a denial of service attack possible from guests on any program > that does inspection (eg. virt-inspector, many other virt-* tools, > virt-v2v, OpenStack). > > The attack causes the host process to crash because of a double free. > It's probably not exploitable (definitely not on Fedora because of the >
2013 May 31
1
Re: ATTN: Denial of service attack possible on libguestfs 1.21.x, libguestfs.1.22.0
On Fri, May 31, 2013 at 01:03:24AM +0200, Olaf Hering wrote: > #2 0x00007ffff7b7936c in guestfs___safe_strdup (g=0x65da50, str=0x0) at alloc.c:96 > #3 0x00007ffff7b8b65e in parse_suse_release (filename=<optimized out>, fs=<optimized out>, g=<optimized out>) at inspect-fs-unix.c:343 This is a different problem: lines = guestfs_head_n (g, 10, filename); if (lines ==
2013 May 31
1
Re: ATTN: Denial of service attack possible on libguestfs 1.21.x, libguestfs.1.22.0
This should fix it I think. Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones virt-df lists disk usage of guests without needing to install any software inside the virtual machine. Supports Linux and Windows. http://people.redhat.com/~rjones/virt-df/
2013 May 29
0
CVE-2013-2124 (was: Re: ATTN: Denial of service attack possible on libguestfs)
This issue has been assigned CVE-2013-2124. Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones Read my programming blog: http://rwmj.wordpress.com Fedora now supports 80 OCaml packages (the OPEN alternative to F#)
2014 Jun 12
0
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions
Asterisk Project Security Advisory - AST-2014-008 Product Asterisk Summary Denial of Service in PJSIP Channel Driver Subscriptions Nature of Advisory Denial of Service Susceptibility Remote
2004 Sep 30
0
CentOS-3 errata : Updated spamassassin package fixes denial of service issue
There is an updated spamassassin package for CentOS 3.3 (and added to 3.1) https://rhn.redhat.com/errata/RHSA-2004-451.html refers Updated file is :- spamassassin-2.55-3.2.i386.rpm in updates/i386/RPMS/ This is available at http://mirror.centos.org/3.1/ and should be on all mirrors within a few hours.
2004 Dec 13
0
CentOS-2 i386 errata - Updated ruby package fixes denial of service issue
An updated ruby package is available for CentOS-3.3 i386 that fixes a denial of service issue. https://rhn.redhat.com/errata/RHSA-2004-635.html Updated files are :- updates/i386/RPMS/irb-1.6.8-9.EL3.3.i386.rpm updates/i386/RPMS/ruby-1.6.8-9.EL3.3.i386.rpm updates/i386/RPMS/ruby-devel-1.6.8-9.EL3.3.i386.rpm updates/i386/RPMS/ruby-docs-1.6.8-9.EL3.3.i386.rpm
2004 Dec 13
0
[CentOS-3 i386 errata - Updated ruby package fixes denial of service issue]
Of course this should be CentOS-3 arrgh - typo Lance -------------- next part -------------- An embedded message was scrubbed... From: Lance Davis <lance at uklinux.net> Subject: CentOS-2 i386 errata - Updated ruby package fixes denial of service issue Date: Mon, 13 Dec 2004 22:19:39 +0000 Size: 1645 URL:
2004 Dec 14
0
CentOS-3 x86_64 errata - Updated ruby package fixes denial of service issue
Updated ruby package is available for CentOS-3 x86_64: https://rhn.redhat.com/errata/RHSA-2004-635.html Updated files are: RPMS/irb-1.6.8-9.EL3.3.x86_64.rpm RPMS/ruby-1.6.8-9.EL3.3.x86_64.rpm RPMS/ruby-devel-1.6.8-9.EL3.3.x86_64.rpm RPMS/ruby-docs-1.6.8-9.EL3.3.x86_64.rpm RPMS/ruby-libs-1.6.8-9.EL3.3.x86_64.rpm RPMS/ruby-mode-1.6.8-9.EL3.3.x86_64.rpm RPMS/ruby-tcltk-1.6.8-9.EL3.3.x86_64.rpm
2017 Jun 06
2
weird SELinux denial
I keep seeing this in my audit.logs: type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow
2017 Jun 06
0
weird SELinux denial
On 06/06/2017 09:17 AM, Vanhorn, Mike wrote: > I keep seeing this in my audit.logs: > > type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket > > Was caused by: > The boolean allow_ypbind was
2017 Jun 06
2
weird SELinux denial
It says what it is my original post; that?s the output from audit2allow ?w (which is audit2why): Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow access by executing: # setsebool -P allow_ypbind 1 --- Mike VanHorn Senior Computer Systems Administrator College of Engineering and Computer Science Wright State University 265 Russ