similar to: openssldoesn't -overwrite-base again (was: FreeBSD-SA-08:05.openssh)

Displaying 20 results from an estimated 11000 matches similar to: "openssldoesn't -overwrite-base again (was: FreeBSD-SA-08:05.openssh)"

2005 Jan 08
1
OSX Intrusion Suspected, Advice Sought
JohnG <mcsjgs@cox.net> wrote: > I run OS X 10.3.7 on a PowerMac MDD G4 on a cable broadband connection. > I have reason to think my system has been tampered with. Security > features in Mac OS X have been left unlocked (Preference Pane - Users) OSX is substantially different from FreeBSD (even without netinfo) despite having some of the same source code. I doubt you'll find
2010 Sep 04
3
Vitelity offline?
Vitelity seems to be offline to both IP and voice traffic. Is there any place to find out what their status is? Roger Marquis
2004 Jul 10
0
Root users shell
> Message: 1 > Date: Fri, 9 Jul 2004 09:55:40 -0700 (PDT) > From: Roger Marquis <marquis@roble.com> > Subject: Re: Root users shell == no existant shell /bin/bash > To: freebsd-security@freebsd.org > Message-ID: <20040709165540.2799D2C1CC@mx5.roble.com> > Content-Type: TEXT/PLAIN; charset=US-ASCII > "Peter C. Lai" wrote: > > as a rule of thumb,
2003 Sep 16
9
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2004 May 10
5
rate limiting sshd connections ?
Does anyone know of a way to rate limit ssh connections from an IP address ? We are starting to see more and more brute force attempts to guess simple passwords "/usr/sbin/inetd -wWl -C 10" is nice for slowing down attempts to services launched via inetd. Is there an equiv method for doing this to sshd? Running from inetd has some issues supposedly. ---Mike
2003 Dec 07
5
possible compromise or just misreading logs
I am not sure if I had a compromise but I am not sure I wanted some other input. I noticed in this in my daily security run output: pc1 setuid diffs: 19c19 < 365635 -rwsr-xr-x 1 root wheel 204232 Sep 27 21:23:19 2003 /usr/X11R6/bin/xscreensaver --- > 365781 -rwsr-xr-x 1 root wheel 205320 Dec 4 07:55:59 2003 /usr/X11R6/bin/xscreensaver It was the only file listed and I didn't
2003 Sep 18
2
[Fwd: Re: FreeBSD Security Advisory FreeBSD-SA-03:12.openssh]
Roger Marquis wrote: > [snip] > >It takes all of 2 seconds to generate a ssh 2 new session on a >500Mhz cpu (causing less than 20% utilization). Considering that >99% of even the most heavily loaded servers have more than enough >cpu for this task I don't really see it as an issue. > >Also, by generating a different key for each session you get better >entropy,
2009 Jul 30
1
DNS probe sources
These source addresses are likely spoofed, but am still curious whether other FreeBSD admins saw a preponderance of DNS probes originating from Microsoft corp subnets ahead of the recent ISC bind vulnerability announcement? Roger Marquis Jul 28 16:51:23 PDT named[...]: client 94.245.67.253#10546: query (cache) 'output.txt/A/IN' denied Jul 28 16:51:23 PDT named[...]: client
2006 Oct 11
4
I cannot upgrade openssl-stablr
Hi all, this is the first time I post to this list. If I am wrong, sorry. I have been trying for three weeks to update openssl-stable, but I cannot beacause of this message: ===> Cleaning for openssl-stable-0.9.7k # # this ports conflicts with your base system # please undefine OPENSSL_OVERWRITE_PORT # and use WITH_OPENSSL_BASE=yes instead. # *** Error code 1 I do not know how to act. Bye
2003 Aug 03
12
FreeBSD Security Advisory FreeBSD-SA-03:08.realpath
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:08.realpath Security Advisory The FreeBSD Project Topic: Single byte buffer overflow in realpath(3) Category: core Module: libc Announced:
2019 Jul 24
4
[Bug 1356] New: adding element to map inverts byte order
https://bugzilla.netfilter.org/show_bug.cgi?id=1356 Bug ID: 1356 Summary: adding element to map inverts byte order Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: nft Assignee: pablo at
2004 Apr 17
7
Is log_in_vain really good or really bad?
Heya.. Yesterday someone "attacked" by box by connection to several ports.. In other words, a simple portscan.. yet, since my box has "log_in_vain" enabled, so it tries to log everything to /var/log/messages, since the logfile got full and the size went over 100K, it tried to rotate the log to save diskspace. (Apr 16 21:00:00 omikron newsyslog[32137]: logfile turned over due
2017 Feb 09
4
[Bug 1120] New: nf_tables_check_loops error on adding element to vmap
https://bugzilla.netfilter.org/show_bug.cgi?id=1120 Bug ID: 1120 Summary: nf_tables_check_loops error on adding element to vmap Product: nftables Version: unspecified Hardware: x86_64 OS: Ubuntu Status: NEW Severity: trivial Priority: P5 Component: kernel Assignee: pablo at
2004 Nov 20
7
Importing into rc.firewal rules
I have a grown list of IPs that I am "deny ip from ###.### to any". Infected machines, hackers, etc.. Is there a way to have this list outside of rc.firewall and just read it in?
2007 Oct 03
1
FreeBSD Security Advisory FreeBSD-SA-07:08.openssl
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:08.openssl Security Advisory The FreeBSD Project Topic: Buffer overflow in OpenSSL SSL_get_shared_ciphers() Category: contrib Module: openssl
2007 Oct 03
1
FreeBSD Security Advisory FreeBSD-SA-07:08.openssl
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:08.openssl Security Advisory The FreeBSD Project Topic: Buffer overflow in OpenSSL SSL_get_shared_ciphers() Category: contrib Module: openssl
2005 May 05
0
FreeBSD Security Advisory FreeBSD-SA-05:08.kmem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:08.kmem Security Advisory The FreeBSD Project Topic: Local kernel memory disclosure Category: core Module: sys Announced: 2005-05-06
2005 May 08
0
FreeBSD Security Advisory FreeBSD-SA-05:08.kmem [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:08.kmem Security Advisory The FreeBSD Project Topic: Local kernel memory disclosure Category: core Module: sys Announced: 2005-05-06
2005 May 08
0
FreeBSD Security Advisory FreeBSD-SA-05:08.kmem [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:08.kmem Security Advisory The FreeBSD Project Topic: Local kernel memory disclosure Category: core Module: sys Announced: 2005-05-06
2005 Apr 20
4
1.0 release
I'm dying to use the 1.0 capability to use more than one mysql user pasword database. However, I'm too chicken to use 1.0-test in a production environment. Does anyone know if there is a planned release date for 1.0? Or can anyone say how risky it is to use 1.0-test?