similar to: Bind Vulnerability CVE-2016-2775

Displaying 20 results from an estimated 6000 matches similar to: "Bind Vulnerability CVE-2016-2775"

2016 Sep 01
2
Perl Unsafe Module Path Handling Directory Traversal Vulnerability ( CVE-2016-1238)
Hello Experts, When we can expect Security Update for Perl Vulnerability CVE-2016-1238 on CentOS 6.8 and 7.2? -- With Thanks & Regards: Sidharth Sharma
2016 Sep 01
0
Bind Vulnerability CVE-2016-2775
Sidharth Sharma: > > When we can expect Security Update for Bind Vulnerability on Centos 6.8/7.2? > ISC BIND Lightweight Resolver Protocol Req Processing Dos Vulnerability: >CVE-2016-2775 See: https://access.redhat.com/security/cve/cve-2016-2775 James Pearson
2016 Sep 02
0
CentOS Digest, Vol 140, Issue 1
On Thu, Sep 1, 2016 at 5:30 PM, <centos-request at centos.org> wrote: > Send CentOS mailing list submissions to > centos at centos.org > > To subscribe or unsubscribe via the World Wide Web, visit > https://lists.centos.org/mailman/listinfo/centos > or, via email, send a message with subject or body 'help' to > centos-request at
2011 Jul 12
1
[LLVMdev] Possible to compile / cross compile LLVM source on Android / ARM ?
http://llvm.org/docs/GettingStarted.html#cross-compile -Eli On Tue, Jul 12, 2011 at 12:21 PM, Sidharth Kshatriya <sid.kshatriya at gmail.com> wrote: > Sorry if this question was too trivial -- even a brief answer would be > fantastic. > > On Tue, Jul 12, 2011 at 8:22 PM, Sidharth Kshatriya > <sid.kshatriya at gmail.com> wrote: >> >> I'm fascinated by
2011 Jul 12
0
[LLVMdev] Possible to compile / cross compile LLVM source on Android / ARM ?
Sorry if this question was too trivial -- even a brief answer would be fantastic. On Tue, Jul 12, 2011 at 8:22 PM, Sidharth Kshatriya <sid.kshatriya at gmail.com > wrote: > I'm fascinated by the Pure algebraic/functional language[1]. The Pure > interpreter uses the LLVM JIT compiler as its backend. > > I would like to compile[2] Pure so that it runs on Android / ARM. Pure
2011 Jul 12
2
[LLVMdev] Possible to compile / cross compile LLVM source on Android / ARM ?
I'm fascinated by the Pure algebraic/functional language[1]. The Pure interpreter uses the LLVM JIT compiler as its backend. I would like to compile[2] Pure so that it runs on Android / ARM. Pure has a dependency on the LLVM JIT. So I need to compile LLVM source for Pure to run. Is it possible to compile LLVM source[3] for Android (ARM) devices? There really seems to be no information about
2014 Jun 06
2
does the openSSL security vulnerability (CVE-2014-0224) affect openssh?
Dear openssh developers, can you please check, whether the vulnerability of openSSL (CVE-2014-0224): http://www.openssl.org/news/secadv_20140605.txt openssh affects? Many thanks Van Cu Truong Tel.: +49 (211) 399 33598 Mobile: +49 (163) 1651728 cu.truongl at atos.net<mailto:cu.truongl at atos.net> Otto-Hahn-Ring 6 81739 M?nchen, Deutschland de.atos.net
2019 Dec 13
1
CVE-2019-19722: Critical vulnerability in Dovecot
Open-Xchange Security Advisory 2019-12-13 ? Product: Dovecot IMAP/POP3 Server Vendor: OX Software GmbH ? Internal reference: DOV-3719 Vulnerability type: NULL Pointer Dereference (CWE-476) Vulnerable version: 2.3.9 Vulnerable component: push notification driver Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 2.3.9.1 Researcher credits: Frederik Schwan, Michael
2019 Dec 13
1
CVE-2019-19722: Critical vulnerability in Dovecot
Open-Xchange Security Advisory 2019-12-13 ? Product: Dovecot IMAP/POP3 Server Vendor: OX Software GmbH ? Internal reference: DOV-3719 Vulnerability type: NULL Pointer Dereference (CWE-476) Vulnerable version: 2.3.9 Vulnerable component: push notification driver Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 2.3.9.1 Researcher credits: Frederik Schwan, Michael
2018 Aug 01
1
CVE-2018-0495 Libgcrypt Vulnerability Fix for CentOS 6?
Is there a schedule for fixing CVE-2018-0495 Libgcrypt Vulnerability for CentOS 6? I can not find a patch for this CVE. Please point me in the right direction if I am missing something. Thanks, Ed
2015 Jun 05
2
Regarding CVE-2015-1781 vulnerability in Glibc
Hi All, I am using CentOS 5.5 with gcc version 2.5.123.el5. I just wanted to check whether the CVE-2015-1781 is fixed in the current version? How can I do that? Right now I dont have access to that machine, so I wanted to check whether its fixed online ( not via shell)? Thanks for the help. -- Thanks & Regards, Venkateswara Rao Dokku.
2013 Apr 18
1
Xen Security Advisory 44 (CVE-2013-1917) - Xen PV DoS vulnerability with SYSENTER
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Xen Security Advisory CVE-2013-1917 / XSA-44 version 2 Xen PV DoS vulnerability with SYSENTER UPDATES IN VERSION 2 ==================== Public release. ISSUE DESCRIPTION ================= The SYSENTER instruction can be used by PV guests to accelerate system call processing. This
2015 Jun 05
4
Regarding CVE-2015-1781 vulnerability in Glibc
Thanks for the reply. Where can we get the info regarding whether its fixed in CentOS 5 or not? I did rpm -q --changelog <glibc> | grep <CVE> but I dont find any info on this. This might means 3 things. 1. The version is not affected so no fix 2. The version is affected, still no fix 3. Fix applied, but not shown in o/p Thanks On Fri, Jun 5, 2015 at 2:06 PM, John Tall <mjtallx
2007 Nov 17
1
Bug#451626: CVE-2007-5907, CVE-2007-5906 possible denial of service vulnerability
Package: xen-3 Version: 3.1.0-1 Severity: grave Tags: security patch Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-3. CVE-2007-5907[0]: | Xen 3.1.1 does not prevent modification of the CR4 TSC from | applications, which allows pv guests to cause a denial of service | (crash). CVE-2007-5906[1]: | Xen 3.1.1 allows virtual guest system users to cause a |
2016 Sep 21
3
PHP vulnerability CVE-2016-4073
On 2016-Sep-21 14:35, Adrian Sevcenco wrote: > On 09/21/2016 02:02 PM, ?????? wrote: > > Hello, > > > > My server with CentOS 6.8 just failed PCI scan, so I'm looking into > > vulnerable packages. PHP 5.3.3 have multiple vulnerabilities, some of > > them are fixed/patched or have some kind of workaround. But I can't find > > a way to fix this one.
2020 Jun 08
2
Mitigating straight-line speculation vulnerability CVE-2020-13844
Hi, A new speculative cache side-channel vulnerability has been published at https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation, named "straight-line speculation”, CVE-2020-13844. In this email, I'd like to explain the toolchain mitigation we've prepared to mitigate against this vulnerability for AArch64.
2011 Jul 06
1
Bind97
I notice that CentOS 5.6 release notes say that bind97 is now included. However, my CentOS 5.6 installations have bind 9.3. I'm guessing that bind97 is not installed by default, due to the possibility of config file breakage or something. It looks like you have to explicitly install the bind97* packages. I don't see anything in the release notes about how to handle the transition from
2013 Apr 05
1
What is bind97 and what are the differences to bind
Hi, sorry if this has been covered, I searched google for this but can't find an answer (maybe I am trying the incorrect search terms). What is bind97? What are the differences between bind97 and bind? thanks Jobst -- Fortune: No such file or directory. | |0| | Jobst Schmalenbach, jobst at barrett.com.au, General Manager | | |0| Barrett Consulting Group P/L & The
2012 Sep 05
7
Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Xen Security Advisory CVE-2012-3515 / XSA-17 version 2 Qemu VT100 emulation vulnerability UPDATES IN VERSION 2 ==================== Public release. ISSUE DESCRIPTION ================= The device model used by fully virtualised (HVM) domains, qemu, does not properly handle escape VT100
2012 Sep 05
7
Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Xen Security Advisory CVE-2012-3515 / XSA-17 version 2 Qemu VT100 emulation vulnerability UPDATES IN VERSION 2 ==================== Public release. ISSUE DESCRIPTION ================= The device model used by fully virtualised (HVM) domains, qemu, does not properly handle escape VT100