similar to: Patch for 2.6.18.8 vulnerability?

Displaying 20 results from an estimated 50000 matches similar to: "Patch for 2.6.18.8 vulnerability?"

2008 Mar 22
0
Kernel vulnerability
Anyone has a patch to 2.6.18.8 for this? http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0007 -- Valter Douglas Lisbôa Jr. Sócio-Diretor Trenix - IT Solutions "Nossas Idéias, suas Soluções!" www.trenix.com.br contato@trenix.com.br Tel. +55 19 3402.2957 Cel. +55 19 9183.4244 _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com
2013 Jan 30
0
Puppet Enterprise hotfixes for Ruby on Rails JSON Parser vulnerability [ CVE-2013-0333 ]
A security vulnerability has been disclosed in Ruby on Rails, assigned CVE-2013-0333. The vulnerability in the JSON code for Ruby on Rails allows attackers to bypass authentication systems, inject arbitrary SQL, inject and execute arbitrary code, or perform a DoS attack on a Rails application. CVE details on the vulnerability can be found here:
2011 Jul 14
4
Security vulnerability process - last call
In May I sent out a draft security vulnerability process. Mostly it seems to have met with approval or at least acquiescence. We received some comments and based on that I have prepared a new final draft. The changes ought not to be controversial. Please send any final comments by the 28th of July (14 days from now). Unless there are objections, we will regard the process as formally in force
2008 Apr 18
1
Xen-users mailing list
I have not received any xen-users messages for several days, after months of having many per day. Is something wrong with the mailing list? -- Owen _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2004 May 20
2
rsync creates wrong sized files
I'm having a pretty serious rsync bug, which I've submitted to the Debian bug system. But as the rsync maintainer there seems to be a bit slow in fixing problems, I thought perhaps I should report it here as well. I'm using rsync 2.6.2 on a Debian woody system, with libc 2.2.5. I have rsync running daily to mirror the Debian archives, mainly for i386 files. The command I use is
2011 May 21
1
OpenVAS Vulnerability
Hi, Please advice me about the below reported vulnerability. High OpenSSH X Connections Session Hijacking Vulnerability Risk: High Application: ssh Port: 22 Protocol: tcp ScriptID: 100584 Overview: OpenSSH is prone to a vulnerability that allows attackers to hijack forwarded X connections. Successfully exploiting this issue may allow an attacker run arbitrary shell commands with the privileges
2014 Oct 20
0
AST-2014-011: Asterisk Susceptibility to POODLE Vulnerability
Asterisk Project Security Advisory - AST-2014-011 Product Asterisk Summary Asterisk Susceptibility to POODLE Vulnerability Nature of Advisory Unauthorized Data Disclosure Susceptibility Remote Unauthenticated Sessions Severity Medium
2014 Oct 20
0
AST-2014-011: Asterisk Susceptibility to POODLE Vulnerability
Asterisk Project Security Advisory - AST-2014-011 Product Asterisk Summary Asterisk Susceptibility to POODLE Vulnerability Nature of Advisory Unauthorized Data Disclosure Susceptibility Remote Unauthenticated Sessions Severity Medium
2008 Nov 18
0
Alleged OpenSSH vulnerability
Hi,There is an alleged OpenSSH vulnerability, see http://www.cpni.gov.uk/Products/alerts/3718.aspx.According to this vulnerability an attacker can potentially recover 32 bits of plaintext from an arbitrary block of ciphertext. After having read the vulnerability note in more detail, my understanding is that the 32 bits of plaintext do not come from the exchange between the client and server of the
2012 Jul 17
0
Buffer Overflow Vulnerability Study at Auburn University
Dear Sir/Madam, We are two graduate students from Auburn University, working with Professor Munawar Hafiz. We are working on an empirical study project to understand the software engineering practices that go in companies that produce secure software; in particular, we are concentrating on how developers write code to prevent buffer overflow and integer overflow vulnerabilities. We are interested
2002 Nov 21
0
Initial Sequence Numbers (ISN) vulnerability
FYI On the ISN vulnerability I found a really good article on Initial Sequence Numbers (ISN) vulnerability and according to this article all Linux Kernels after 1996 are not affected by this vulnerability. http://www.linuxsecurity.com/articles/security_sources_article-2968.html I found another article that stated : Operating systems that have been reported to be safe from practical attacks
1996 Nov 22
0
LSF Update#14: Vulnerability of the lpr program.
-----BEGIN PGP SIGNED MESSAGE----- $Id: lpr-vulnerability-0.6-linux,v 1.1 1996/11/22 21:42:46 alex Exp $ Linux Security FAQ Update lpr Vulnerability Thu Nov 21 22:24:12 EST 1996 Copyright (C) 1995,1996 Alexander O. Yuriev (alex@bach.cis.temple.edu) CIS Laboratories
2004 Nov 09
1
Old vulnerability (CAN-2000-0999)
Hi folks, When running Foundstone scan against an appliance with SSH-1.99-OpenSSH_3.8p1, it flags the following as a high risk vulnerability: ------------------------- CVE: CAN-2000-0999 Name: SSH BSD Format String Root Buffer Overflow Vulnerability Description: A format string vulnerability in SSH may allow remote root access. Observation: The Secure Shell (sshd) daemon, used for remote
2019 Sep 02
1
AW: CVE-2019-11500: Critical vulnerability in Dovecot and Pigeonhole
>> On 2 Sep 2019, at 11.01, MK via dovecot <dovecot at dovecot.org> wrote: >> >> Good Morning List, >> >> just a short question to this vulnerability. We are using a setup with dovecot redirector/proxy frontend servers >> and some backend server, which store the mailboxes. >> Is it anough to update the frontend servers if I like to fix the the
1999 Jun 09
0
Fwd: ISSalert: ISS Security Advisory: KDE K-Mail File Creation Vulnerability
FYI, for those who may not have heard about this one. I got this from another mailing list as is evident by the headers. >Delivered-To: alert-out-link@iss.net >Delivered-To: alert-out@iss.net >Date: Wed, 9 Jun 1999 16:16:41 -0400 (EDT) >From: X-Force <xforce@iss.net> >To: alert@iss.net >cc: X-Force <xforce@iss.net> >Subject: ISSalert: ISS Security Advisory: KDE
2009 Mar 09
0
Booting problem with compiled xen 3.3.0/linux-2.6.18.8-xen.hg source
Hi All, I am trying to compile Xen 3.3.0 source code which downloads updates from mercurial repository. I am trying to modify the CPU scheduler, but before i make any changes i need to test it by installing it from source. OS: Fedora 8 Linux I compiled the source code by using [root@localhost xen-3.3.0]# make world [root@localhost xen-3.3.0]# make install [root@localhost xen-3.3.0]#
2008 Jun 05
1
patch or upgrade for vulnerability
I am trying to do some research on two Samba Vulnerabilities; Samba MS-RPC Request Parsing Heap Buffer Overflows (CVE-2007-2446) and Samba Remote Command Injection Vulnerability (CVE-2007-2447). In reading the documentation for these vulnerabilities, it appears that the available patches, to fix the problems, are for version 3.0.24. I am currently running version 3.0.21, on Solaris 10. Does that
2014 Apr 09
1
FLASH NewsBites - Heartbleed Open SSL Vulnerability (fwd)
For even more information about "Heartbleed". -Connie Sieh ---------- Forwarded message ---------- Date: Wed, 9 Apr 2014 12:27:54 -0500 From: The SANS Institute <NewsBites at sans.org> Subject: FLASH NewsBites - Heartbleed Open SSL Vulnerability FLASH NewsBites - Heartbleed Open SSL Vulnerability FLASH NewsBites are issued only when a security event demands global and immediate
2012 Sep 05
0
Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Xen Security Advisory CVE-2012-3496 / XSA-14 version 3 XENMEM_populate_physmap DoS vulnerability UPDATES IN VERSION 3 ==================== Public release. Credit Matthew Daley. ISSUE DESCRIPTION ================= XENMEM_populate_physmap can be called with invalid flags. By calling it with
2007 May 14
0
[SAMBA-SECURITY] CVE-2007-2447: Remote Command Injection Vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ========================================================== == == Subject: Remote Command Injection Vulnerability == CVE ID#: CVE-2007-2447 == == Versions: Samba 3.0.0 - 3.0.25rc3 (inclusive) == == Summary: Unescaped user input parameters are passed == as arguments to /bin/sh allowing for remote == command execution