similar to: CESA-2015:0166 Moderate CentOS 7 subversion Security Update

Displaying 20 results from an estimated 120 matches similar to: "CESA-2015:0166 Moderate CentOS 7 subversion Security Update"

2015 Feb 11
0
CentOS-announce Digest, Vol 120, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Sep 08
0
CESA-2015:1742 Moderate CentOS 7 subversion Security Update
CentOS Errata and Security Advisory 2015:1742 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1742.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 1ac68982e8d6c3c4f08338e829f9b84b172f98107065097924fb229125151516 mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm
2015 Sep 09
0
CentOS-announce Digest, Vol 127, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2010 Mar 26
0
CESA-2010:0166 Moderate CentOS 5 i386 gnutls Update
CentOS Errata and Security Advisory 2010:0166 Moderate Upstream details at : http://rhn.redhat.com/errata/RHSA-2010-0166.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 0336d624dee8cd33c04e0fab51d8656d gnutls-1.4.1-3.el5_4.8.i386.rpm c53d51ecb020b9532641e7640dd41d41 gnutls-devel-1.4.1-3.el5_4.8.i386.rpm
2010 Mar 26
0
CESA-2010:0166 Moderate CentOS 5 x86_64 gnutls Update
CentOS Errata and Security Advisory 2010:0166 Moderate Upstream details at : http://rhn.redhat.com/errata/RHSA-2010-0166.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 2eb372ef4dd9da7e03c2fcffbb932b9f gnutls-1.4.1-3.el5_4.8.i386.rpm 4710b94e81afacb90722cb8bf4eda618 gnutls-1.4.1-3.el5_4.8.x86_64.rpm
2018 Jan 26
0
CEBA-2018:0166 CentOS 7 cloud-init BugFix Update
CentOS Errata and Bugfix Advisory 2018:0166 Upstream details at : https://access.redhat.com/errata/RHBA-2018:0166 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8ea973ac6db5fb41259e7b2d88fbf4a5bd2c16dae17a9ba941eafbd91e0484f3 cloud-init-0.7.9-9.el7.centos.2.x86_64.rpm Source:
1997 Jul 17
0
KSR[T] Advisory #2: ld.so
KSR[T] Advisory #002 Date: Jul 16, 1997 ID #: lin-ldso-002 Operating System(s): Linux Affected Program: ld.so / ld-linux.so Problem Description: ld.so is the run-time linker used by dynamically linked executables(a.out). Inside the error reporting
1997 Jul 22
0
ld.so vulnerability
-----BEGIN PGP SIGNED MESSAGE----- ld.so Vulnerability A buffer overflow problem was reported on bugtraq affecting the ELF and a.out program loaders on Linux. This problem can possibly be exploited by malicious users to obtain root access. On Linux, programs linked against shared libraries execute some code contained in /lib/ld.so (for a.out binaries) or /lib/ld-linux.so (for ELF
2014 Mar 07
0
Wine release 1.7.14
The Wine development release 1.7.14 is now available. What's new in this release (see below for details): - More Task Scheduler support. - Improvements for AVI encoding support. - More VisualBasic interfaces in MSXML. - Support for deflate content encoding in Wininet. - Some fixes for monochrome printers. - Various bug fixes. The source is available from the following locations:
2018 May 13
0
Latest CentOS does not boot, Proliant ML330 G6
> Jari Fredriksson <jarif at iki.fi> kirjoitti 12.5.2018 kello 11.39: > > > >> m.roth at 5-cent.us kirjoitti 11.5.2018 kello 22.52: >> >> Jari Fredriksson wrote: >>> Hello all. >>> >>> I just upgraded to the latest and tried to reboot: kernel panic and dead >>> as a brick. >>> >>> Luckily GRUB still
1997 Nov 01
0
1.9.17p4 - Hanging smbd on logout ?!
Dear Samba Developers, OS: Linux 2.0.31 Samba1.9.17p4 today I detected that smbstatus shows more users logged in as really using the samba service. It seems that at logoff sometimes the smbd won't die and won't free the used tcp/ip socket: Output from "netstat -a": Active Internet connections (including servers) Proto Recv-Q Send-Q Local Address Foreign Address
2014 Jul 25
0
Wine release 1.7.23
The Wine development release 1.7.23 is now available. What's new in this release (see below for details): - Better support for files drag & drop. - Improvements to the HTTP cookie management. - Initial support for 64-bit Android builds. - Fixes to crypto certificates management. - Various bug fixes. The source is available from the following locations:
1998 Feb 04
0
An old ld-linux.so hole
Section I. Overview Hello, About a half year ago there was some rumour on bugtraq concerning a buffer overflow in Linux dynamic linkers, ld.so and ld-linux.so. You can take a look at the beginning of the thread at http://www.geek-girl.com/bugtraq/1997_3/0089.html to refresh old memories; I''ll capitalize anyway. Briefly, there exists a buffer overrun in ld-linux.so versions 1.7.14,
2018 May 12
2
Latest CentOS does not boot, Proliant ML330 G6
> m.roth at 5-cent.us kirjoitti 11.5.2018 kello 22.52: > > Jari Fredriksson wrote: >> Hello all. >> >> I just upgraded to the latest and tried to reboot: kernel panic and dead >> as a brick. >> >> Luckily GRUB still works and booting the to the next option in boot menu >> succeeds. >> >> How can this be? This OS is assumed to be
2018 Jul 01
2
Installing sjPlot in R 3.4.4 on Ubuntu 16.04LTS
Dear all, I have had some rather serious difficulties getting graphics and analysis packages to load in R on my new Ubuntu Install. The trouble seems to begin when attempting to install TMB. I have done a full purge of r-base r-base-dev and r-base-core and reinstalled the newest version of RStudio (not that this should matter). I'm not sure what to try next. many thanks! Brandon Z >
2014 Mar 21
0
Wine release 1.7.15
The Wine development release 1.7.15 is now available. What's new in this release (see below for details): - New Task Scheduler service. - Many regression test fixes. - Support for exception unwinding in VBScript. - Various bug fixes. The source is available from the following locations: http://prdownloads.sourceforge.net/wine/wine-1.7.15.tar.bz2
2010 Mar 29
0
CentOS-announce Digest, Vol 61, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2007 Jan 11
0
FreeBSD Security Advisory FreeBSD-SA-07:01.jail
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:01.jail Security Advisory The FreeBSD Project Topic: Jail rc.d script privilege escalation Category: core Module: etc_rc.d Announced:
2007 Aug 01
0
FreeBSD Security Advisory FreeBSD-SA-07:01.jail [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:01.jail Security Advisory The FreeBSD Project Topic: Jail rc.d script privilege escalation Category: core Module: etc_rc.d Announced:
2007 Aug 01
0
FreeBSD Security Advisory FreeBSD-SA-07:01.jail [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:01.jail Security Advisory The FreeBSD Project Topic: Jail rc.d script privilege escalation Category: core Module: etc_rc.d Announced: