similar to: POODLE on CentOS

Displaying 20 results from an estimated 1000 matches similar to: "POODLE on CentOS"

2014 Oct 16
1
CESA-2014:1652 Important CentOS 6 openssl Security Update
CentOS Errata and Security Advisory 2014:1652 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- i386 ----------------------------- 5898ac3179dfdd904c352badd79b6f5ec702315f4bc7b8989de8f114304fbd78 openssl-1.0.1e-30.el6_5.2.i686.rpm dcc5d47340d69f53af592a92282df89ef3bd4705ce34f4a57a93d211e93cfd7d
2014 Oct 16
1
CESA-2014:1652 Important CentOS 6 openssl Security Update
CentOS Errata and Security Advisory 2014:1652 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- i386 ----------------------------- 5898ac3179dfdd904c352badd79b6f5ec702315f4bc7b8989de8f114304fbd78 openssl-1.0.1e-30.el6_5.2.i686.rpm dcc5d47340d69f53af592a92282df89ef3bd4705ce34f4a57a93d211e93cfd7d
2014 Oct 17
0
CentOS-announce Digest, Vol 116, Issue 10
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Mar 16
4
Re: Can't create any KVM template due to the error with libguestfs
libtool-2.2.6-15.5.el6.x86_64 upstart-0.6.5-13.el6_5.3.x86_64 atmel-firmware-1.3-7.el6.noarch redhat-rpm-config-9.0.3-42.el6.centos.noarch plymouth-scripts-0.8.3-27.el6.centos.1.x86_64 patchutils-0.3.1-3.1.el6.x86_64 bc-1.06.95-1.el6.x86_64 cscope-15.6-6.el6.x86_64 coreutils-8.4-37.el6.x86_64 ncurses-devel-5.7-3.20090208.el6.x86_64 libselinux-utils-2.0.94-5.8.el6.x86_64
2014 Feb 04
1
CESA-2014:0127 Moderate CentOS 6 librsvg2 Update
CentOS Errata and Security Advisory 2014:0127 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0127.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7f582307cabadd730387b49d93e454ab8e9007a98c991210ed3b86f67b9f29f9 librsvg2-2.26.0-6.el6_5.2.i686.rpm
2014 Feb 04
1
CESA-2014:0127 Moderate CentOS 6 librsvg2 Update
CentOS Errata and Security Advisory 2014:0127 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0127.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7f582307cabadd730387b49d93e454ab8e9007a98c991210ed3b86f67b9f29f9 librsvg2-2.26.0-6.el6_5.2.i686.rpm
2015 Mar 16
2
Re: Can't create any KVM template due to the error with libguestfs
Hi, Two doubts. 1. What I've to replace in "NEEDED"? or I need to just run the whole command you given 2. You mean this one, rpm -qa | grep libguestfs* On Mon, Mar 16, 2015 at 5:35 PM, Richard W.M. Jones <rjones@redhat.com> wrote: > On Sat, Mar 14, 2015 at 11:14:55PM +0530, Thirumalai Nambi wrote: > > Thanks for your update, > > > > I got the
2015 Jul 09
0
Samba 4 - disabling SSLv3 to mitigate POODLE effects
No patch available now. Download the source code and modified the source code yourself, and then compile it. -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of Mario Pio Russo Sent: Wednesday, July 08, 2015 10:01 PM To: Kelvin Yip Cc: samba at lists.samba.org; samba-bounces at lists.samba.org Subject: Re: [Samba] Samba 4 -
2015 Mar 17
0
Re: Can't create any KVM template due to the error with libguestfs
Update me Richie, Meanwhile, I've booted the server in latest kernel, Its still not working for me. 2015-03-17 0:54 GMT+05:30 Thirumalai Nambi <thirumalai.sandy@gmail.com>: > > libtool-2.2.6-15.5.el6.x86_64 > upstart-0.6.5-13.el6_5.3.x86_64 > atmel-firmware-1.3-7.el6.noarch > redhat-rpm-config-9.0.3-42.el6.centos.noarch > plymouth-scripts-0.8.3-27.el6.centos.1.x86_64
2015 Jul 09
1
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Arg... that's a problem now.. we are not allowed to complie third party software in our dev enviroment, we are only allowed to use packages (that's why we use sernet-samba, which in fairness is great!). any plan to release a proper patch? ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin,
2014 Oct 20
0
AST-2014-011: Asterisk Susceptibility to POODLE Vulnerability
Asterisk Project Security Advisory - AST-2014-011 Product Asterisk Summary Asterisk Susceptibility to POODLE Vulnerability Nature of Advisory Unauthorized Data Disclosure Susceptibility Remote Unauthenticated Sessions Severity Medium
2014 Oct 20
0
AST-2014-011: Asterisk Susceptibility to POODLE Vulnerability
Asterisk Project Security Advisory - AST-2014-011 Product Asterisk Summary Asterisk Susceptibility to POODLE Vulnerability Nature of Advisory Unauthorized Data Disclosure Susceptibility Remote Unauthenticated Sessions Severity Medium
2015 Jul 08
0
Samba 4 - disabling SSLv3 to mitigate POODLE effects
I have file a bug and modified the source code to make samba4 do not use SSLV3, but I am not able to make a patch to this. https://bugzilla.samba.org/show_bug.cgi?id=11076 -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of Mario Pio Russo Sent: Wednesday, July 08, 2015 4:48 PM To: samba at lists.samba.org Subject: [Samba] Samba
2014 Oct 17
1
POODLE and TLSv1
I read this on the RHN commentary respecting cve-2014-3566: https://securityblog.redhat.com/2014/10/15/poodle-a-ssl3-vulnerability-cve-2014-3566/: . . . The first aspect of POODLE, the SSL 3.0 protocol vulnerability, has already been fixed through iterative protocol improvements, leading to the current TLS version, 1.2. It is simply not possible to address this in the context of the SSL 3.0
2015 Jun 05
0
CentOS-announce Digest, Vol 124, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Jul 08
2
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Good Day All Sorry if this is a repeated email, but I need some information about how to disable SSL on a Samba4.2.2 AD domain controller as the nessus scanner is reporting the POODLE vulnerability and we are not allowed to have any of that in our environment. the nessus scan reports poodle vulnerability on all these ports: 443, 636, 3269 I had a look at previous posts but couldn't find a
2015 Jan 21
0
CentOS-announce Digest, Vol 119, Issue 6
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Jul 08
2
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Thanks Kelvin I'm a bit confised tho, is this patch already avaiable? if yes, what is the parameter that disable ssl into the smb.conf? Maybe the guys from Enterprise samba have already included the patch into their releases so it's just a maatter of enabling the flag. I'm using sernet-samba-4.2.2 Thanks!
2014 Oct 19
3
Dovecote 1.2.17 poodle
Hi, how do I protect dovecot 1.2.17 against poodle? Br /Marc -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 842 bytes Desc: Message signed with OpenPGP using GPGMail URL: <http://dovecot.org/pipermail/dovecot/attachments/20141019/b4152487/attachment-0001.sig>
2014 Oct 15
0
Koji/CBS infra and sslv3/Poodle important notification
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, As most of you already know, there is an important SSLv3 vulnerability (CVE-2014-3566 - see https://access.redhat.com/articles/1232123) , known as Poodle. While it's easy to disable SSLv3 in the allowed Protocols at the server level (for example SSLProtocol All -SSLv2 -SSLv3 for apache), some clients are still defaulting to SSLv3, and Koji