similar to: FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd

Displaying 20 results from an estimated 1000 matches similar to: "FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd"

2009 Jun 10
0
FreeBSD Security Advisory FreeBSD-SA-09:09.pipe
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:09.pipe Security Advisory The FreeBSD Project Topic: Local information disclosure via direct pipe writes Category: core Module: kern
2009 Apr 01
0
HEADS UP: FreeBSD 7.0 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life date for FreeBSD 7.0 was originally announced as being February 28, but was delayed by two months in
2009 Apr 01
0
HEADS UP: FreeBSD 7.0 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life date for FreeBSD 7.0 was originally announced as being February 28, but was delayed by two months in
2008 Nov 24
5
FreeBSD Security Advisory FreeBSD-SA-08:11.arc4random
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08.11.arc4random Security Advisory The FreeBSD Project Topic: arc4random(9) predictable sequence vulnerability Category: core Module: sys Announced:
2008 Nov 24
5
FreeBSD Security Advisory FreeBSD-SA-08:11.arc4random
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08.11.arc4random Security Advisory The FreeBSD Project Topic: arc4random(9) predictable sequence vulnerability Category: core Module: sys Announced:
2009 Mar 22
0
FreeBSD Errata Notice FreeBSD-EN-09:01.kenv
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-EN-09:01.kenv Errata Notice The FreeBSD Project Topic: Kernel panic when dumping environment Category: core Module: kern Announced:
2010 Jul 01
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 7.2 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Jul 01
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 7.2 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Feb 04
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.3. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 6.3 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Feb 04
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.3. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 6.3 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2008 Sep 03
0
FreeBSD Security Advisory FreeBSD-SA-08:09.icmp6
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:09.icmp6 Security Advisory The FreeBSD Project Topic: Remote kernel panics on IPv6 connections Category: core Module: sys_netinet6 Announced:
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:02.libc
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:02.libc Security Advisory The FreeBSD Project Topic: inet_network() buffer overflow Category: core Module: libc Announced: 2008-01-14
2008 Sep 03
0
FreeBSD Security Advisory FreeBSD-SA-08:07.amd64
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:07.amd64 Security Advisory The FreeBSD Project Topic: amd64 swapgs local privilege escalation Category: core Module: sys_amd64_amd64
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:01.pty
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:01.pty Security Advisory The FreeBSD Project Topic: pty snooping Category: core Module: libc_stdlib / libutil Announced: 2008-01-14
2006 May 09
1
xmalloc symbol in libssh
Hi list, (Please Cc: me in your replies because I'm not subscribed to this list.) While trying to build lukemftpd staticaly on FreeBSD, I got a link-time error. Libssh.a indeed provides the "xmalloc" symbol (I suppose there are more). I wonder if this is whether intentional or not. It is a very common function name, and I think it would be worth renaming it to something like
1999 Oct 21
0
SECURITY: [RHSA-1999:043] New wu-ftpd packages available
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Security problems in WU-FTPD Advisory ID: RHSA-1999:043-01 Issue date: 1999-10-21 Updated on: Keywords: wu-ftp security remote exploit Cross references: --------------------------------------------------------------------- 1. Topic: Various computer security groups have
2010 Apr 01
0
HEADS UP: FreeBSD 7.2 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be supported until the end of March 2012. Please note that since FreeBSD 7.1 has been designated for
2010 Apr 01
0
HEADS UP: FreeBSD 7.2 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be supported until the end of March 2012. Please note that since FreeBSD 7.1 has been designated for
2005 Feb 19
2
Bug#296017: logcheck: ignore.d.server pure-ftpd user with trailing whitespace
Package: logcheck Version: 1.2.34 Severity: normal the patterns for pure-ftpd in ignore.d.server are not matching a user with a trailing whitespace. here a some examples: Feb 18 13:02:33 web1 pure-ftpd: (stupid-pure-ftpd @84.56.131.73) [NOTICE] /example/example.txt downloaded (5908 bytes, 152196.03KB/sec) Feb 18 13:16:14 web1 pure-ftpd: (stupid-pure-ftpd @84.56.131.73) [INFO] Logout. every
1999 Sep 15
0
FreeBSD Security Advisory: FreeBSD-SA-99:03.ftpd REISSUED
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:03 Security Advisory FreeBSD, Inc. Topic: Three ftp daemons in ports vulnerable to attack. Category: ports Module: wu-ftpd and proftpd