similar to: Is bind-9.8.2-0.47.rc1.el6_8.1.x86_64 vulnerable

Displaying 20 results from an estimated 1000 matches similar to: "Is bind-9.8.2-0.47.rc1.el6_8.1.x86_64 vulnerable"

2016 Oct 18
0
Is bind-9.8.2-0.47.rc1.el6_8.1.x86_64 vulnerable
Folks Thanks for all the replies, especially the one with the rpm -q command in it (thanks Phil). I didn't know you could do that with rpm. Very useful indeed. Regards Ian
2006 Sep 13
2
ports / www/linux-seamonkey / flashplugin vulnerability
Hi! Since linux-flashplugin7 r63 is vulnerable according to http://vuxml.FreeBSD.org/7c75d48c-429b-11db-afae-000c6ec775d9.html isn't www/linux-seamonkey vulerable, too (it seems to include 7 r25)? Bye Arne __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com
2016 Sep 29
2
BIND9.8 DLZ performance issue
Hello, I'm running Samba 4.5.0 and bind-9.8.2-0.47.rc1.el6_8.1. One DC of four, the PDC, is magnitudes slower running /usr/local/samba/sbin/samba_dnsupdate --verbose --all-names. When that is running on that DC it seems to block any queries. The load average is usually under 0.5. The DC was unsafely halted, which could have corrupted something. I ran a dbcheck with samba-tool and it
2017 Jan 04
4
ghostscript update breaks evince
Today's ghostscript.x86_64 0:8.70-21.el6_8.1 update causes evince to refuse to display any postscript file. Running evince from a terminal session, I see the errors: invalidaccess -7 invalidaccess -7 invalidaccess -7 ** (evince:1252): WARNING **: Error rendering thumbnail Downgrading to ghostscript.x86_64 0:8.70-21.el6 corrects the problem. Anyone else seeing this? -- Bob Nichols
2016 Sep 29
1
CentOS 6.8 named won't start after upgrade
Ugh, I was upgrading the AD server running on a CentOS 6.8 which uses named as its back-end. I have been running it for years with no problems. Today after upgrading bind named will not start. I get this error: Sep 28 23:32:25 nikita named[6369]: ---------------------------------------------------- Sep 28 23:32:25 nikita named[6369]: BIND 9 is maintained by Internet Systems Consortium, Sep 28
2016 Sep 28
0
CESA-2016:1944 Important CentOS 6 bind Security Update
CentOS Errata and Security Advisory 2016:1944 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 14b0bbafb75f62a4036e01a61b1e3a10ba22292353235aacafd4d46f710f0b83 bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm
2016 Sep 29
0
CentOS-announce Digest, Vol 139, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2017 Mar 22
1
KVM guest fails to boot cleanly
I have a KVM vm running CentOS-6.8 on a host also running CentOS-6.8. This instance is used for occasional development projects which require segregation. Thus it is seldom accessed. At some point in the recent past this guest developed an issue with starting. Specifically these messages were found in the system log files: /var/log/messages-20170312:Mar 10 16:31:06 vhost04 kernel: dracut:
2019 Mar 11
3
CPAN not working, or is it?
On Monday 11 March 2019 16:42:21 Pete Biggs wrote: > I'm afraid I'm not expert on these things - I tend to do the naughty > thing of using CPAN to install in system locations! Hi Peter, Do you have any instructiions on how to do this? I realise it's far from ideal, but I need to get this system working, and can do it on a stand alone server. > > But I think the .spec
2013 Aug 14
3
force ciphers order for clients
Hi Timo, reading this http://www.kuketz-blog.de/perfect-forward-secrecy-mit-apple-mail/ it looks like DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA can be forced in use with apple mail ( if no ECDHE is possible ,by missing openssl 1.x etc, seems that apple mail tries ECDHE first if fails its going to use RSA-AES128-SHA ) force soltution as tried ssl_cipher_list =
2008 Jun 22
6
Installing Rails
Having a god-awful time installing Rails. I started with the instructions found on this page: http://articles.slicehost.com/2007/11/23/ubuntu-gutsy-mysql-and-ror I get the following error: vbfischer@ubuntu:~$ sudo gem install rails [sudo] password for vbfischer: Bulk updating Gem source index for: http://gems.rubyforge.org/ Updating metadata for 13 gems from http://gems.rubyonrails.org/
2017 Jan 05
1
ghostscript update breaks evince
On 01/04/2017 04:49 PM, David C. Miller wrote: > > ----- Original Message ----- >> From: "Robert Nichols" <rnicholsNOSPAM at comcast.net> >> To: centos at centos.org >> Sent: Wednesday, January 4, 2017 12:21:48 PM >> Subject: [CentOS] ghostscript update breaks evince > >> Today's ghostscript.x86_64 0:8.70-21.el6_8.1 update causes evince to
2015 Nov 25
2
Glibc vulnerbality CVE-2015-1781
Hi, We are using CentOS 5.5 as a base OS for one of our products.The version of Glibc we are using was glibc-2.5-123.el5_11.1. We wanted to see whether this glibc is vulerable to CVE-2015-1781. I have gone through re-documentation & came across the following link https://access.redhat.com/security/cve/cve-2015-1781 In the link it is mentioned that, the CVE will not be fixed in Red-Hat 5
2017 Jan 10
2
Ghostscript update?
Has the issue with the last ghostscript update been resolved? I temporarily added ghostcript to the excludes line in my yum.conf to prevent problems and haven't seen any more mention of it here. -- MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
2020 Nov 06
2
[DebugInfo] A value-tracking variable location update
Hi debug-info folks, Time for another update on the variable location "instruction referencing" implementation I've been doing, see this RFC [0, 1] for background. It's now at the point where I'd call it "done" (as far as software ever is), and so it's a good time to look at what results it produces. And here are the scores-on-the-doors using llvm-locstats, on
2017 Nov 16
2
Can't update
Hi, I can't do update: yum update Traceback (most recent call last): File "/usr/bin/yum", line 29, in <module> yummain.user_main(sys.argv[1:], exit_code=True) File "/usr/share/yum-cli/yummain.py", line 298, in user_main errcode = main(args) File "/usr/share/yum-cli/yummain.py", line 110, in main base = cli.YumBaseCli() File
2014 May 03
3
CentOS 6, BIND_DLZ and kinit errors (Cannot contact any KDC for requested realm)
It seems like the BIND 9.8 that ships with CentOS 6.x (and probably RHEL 6.x) is not built with --with-dlopen option. Platform: CentOS 6.5 BIND 9.8.2rc1-RedHat-9.8.2-0.23.rc1.el6_5.1 Error seen: RuntimeError: kinit for HOSTNAME$EXAMPLE.COM failed (Cannot contact any KDC for requested realm) Background: Trying to setup Samba 4 using an existing install of BIND 9.8 as the DNS backend. However,
2019 Sep 01
6
TLS questions
I am currently NOT using SSL on my Samba domain. While reading "Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC" and thinking about implementing. I'm having trouble "getting my head" around what certificates go where. Simply put, I am not clear as to generating certificates on the clients and then copy which files to to the server or vice versa? What happens when
2005 Jan 28
1
fbsd not vulnerable to recent bind issues?
Hi, Recently some security issues with bind have come up. NetBSD patched it's version of 9.3.0: http://mail-index.netbsd.org/source-changes/2005/01/27/0009.html Is the version in RELENG_5 not affected? (ftp://ftp.isc.org/isc/bind/9.3.0/9.3.0-patch1) Bye, Mipam.
2014 Dec 30
2
samba_dlz Failed to configure reverse zone
Hello rowland, > > hang on a bit, the Debian link is for bind 9.8.x and the dlz reference > is for 9.8.1.dfsg-1. > I don?t recomend to use Bind 9.8.1 / 9.8.2 anymore - most distro use it but the shuold move due DLZ compile & bind bugs. and 9.8 soon goes on end of Life see https://kb.isc.org/article/AA-01211/81/BIND-9.8.8-Release-Notes.html > Rowland > This just