Forum |  HardWare.fr | News | Articles | PC | S'identifier | S'inscrire | Shop Recherche
1391 connectés 

 

 

La 15.0 est là (en vrai !)




Attention si vous cliquez sur "voir les résultats" vous ne pourrez plus voter
Les invités peuvent voter

 Mot :   Pseudo :  
  Aller à la page :
 
 Page :   1  2  3  4  5  ..  62  63  64  ..  108  109  110  111  112  113
Auteur Sujet :

[SLACKWARE] du présent - 15.0

n°1352609
cycojesus
Mèo Lười
Posté le 14-02-2014 à 12:37:48  profilanswer
 

Reprise du message précédent :
Yay, boucles à Antpwerp [:azyl:3]  

Thu Feb 13 23:45:53 UTC 2014
n/curl-7.35.0-x86_64-1.txz:  Upgraded.
  This update fixes a flaw where libcurl could, in some circumstances, reuse
  the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS
  request.
  For more information, see:
    http://curl.haxx.se/docs/adv_20140129.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015
  (* Security fix *)
n/ntp-4.2.6p5-x86_64-5.txz:  Rebuilt.
  All stable versions of NTP remain vulnerable to a remote attack where the
  "ntpdc -c monlist" command can be used to amplify network traffic as part
  of a denial of service attack.  By default, Slackware is not vulnerable
  since it includes "noquery" as a default restriction.  However, it is
  vulnerable if this restriction is removed.  To help mitigate this flaw,
  "disable monitor" has been added to the default ntp.conf (which will disable
  the monlist command even if other queries are allowed), and the default
  restrictions have been extended to IPv6 as well.
  All users of the NTP daemon should make sure that their ntp.conf contains
  "disable monitor" to prevent misuse of the NTP service.  The new ntp.conf
  file will be installed as /etc/ntp.conf.new with a package upgrade, but the
  changes will need to be merged into any existing ntp.conf file by the admin.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211
    http://www.kb.cert.org/vuls/id/348126
  (* Security fix *)
+--------------------------+

[:marronnix]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
mood
Publicité
Posté le 14-02-2014 à 12:37:48  profilanswer
 

n°1352924
cycojesus
Mèo Lười
Posté le 20-02-2014 à 09:45:32  profilanswer
 

Au lait, au lit, au lit, au lit [:lechiendejohnny:4]  
Du lait au lit [:bibliophage:3]  
Du lait au lit ! [:ben_be:3]

Thu Feb 20 00:30:49 UTC 2014
a/kernel-firmware-20140215git-noarch-1.txz:  Upgraded.
a/kernel-generic-3.10.30-x86_64-1.txz:  Upgraded.
  These are new kernels that fix CVE-2014-0038, a bug that can allow local
  users to gain a root shell.
  Be sure to reinstall LILO (run "lilo" as root) after upgrading the kernel
  packages, or on UEFI systems, copy the appropriate kernel to
  /boot/efi/EFI/Slackware/vmlinuz).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038
  (* Security fix *)
a/kernel-huge-3.10.30-x86_64-1.txz:  Upgraded.
  These are new kernels that fix CVE-2014-0038, a bug that can allow local
  users to gain a root shell.
  Be sure to reinstall LILO (run "lilo" as root) after upgrading the kernel
  packages, or on UEFI systems, copy the appropriate kernel to
  /boot/efi/EFI/Slackware/vmlinuz).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038
  (* Security fix *)
a/kernel-modules-3.10.30-x86_64-1.txz:  Upgraded.
a/shadow-4.1.5.1-x86_64-3.txz:  Rebuilt.
  Shadow 4.1.5 addressed a tty-hijacking vulnerability in "su -c"
  (CVE-2005-4890) by detaching the controlling terminal in the non-PAM
  case via a TIOCNOTTY request.  Bi-directional protection is excessive
  and breaks a commonly-used methods for privilege escalation on non-PAM
  systems (e.g. xterm -e /bin/su -s /bin/bash -c /bin/bash myscript).
  This update relaxes the restriction and only detaches the controlling
  tty when the callee is not root (which is, after all, the threat vector).
  Thanks to mancha for the patch (and the above information).
ap/mariadb-5.5.35-x86_64-1.txz:  Upgraded.
  This update fixes a buffer overflow in the mysql command line client which
  may allow malicious or compromised database servers to cause a denial of
  service (crash) and possibly execute arbitrary code via a long server
  version string.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001
  (* Security fix *)
d/kernel-headers-3.10.30-x86-1.txz:  Upgraded.
k/kernel-source-3.10.30-noarch-1.txz:  Upgraded.
  These are new kernels that fix CVE-2014-0038, a bug that can allow local
  users to gain a root shell.
  Be sure to reinstall LILO (run "lilo" as root) after upgrading the kernel
  packages, or on UEFI systems, copy the appropriate kernel to
  /boot/efi/EFI/Slackware/vmlinuz).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038
  (* Security fix *)
n/gnutls-3.1.21-x86_64-1.txz:  Upgraded.
  This update fixes a flaw where a version 1 intermediate certificate would be
  considered as a CA certificate by GnuTLS by default.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959
  (* Security fix *)
xap/mozilla-firefox-27.0.1-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+

[:fullraymond:5]  [:duckjerry]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1352934
wedgeant
Da penguin inside
Posté le 20-02-2014 à 14:04:06  profilanswer
 

Oh yeah, Oyez [:koukouille:3]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1353314
cycojesus
Mèo Lười
Posté le 24-02-2014 à 22:31:19  profilanswer
 

J'ai Slackifié mon cubietruck et j'en suis Joie [:grayson]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1353352
wedgeant
Da penguin inside
Posté le 25-02-2014 à 10:51:21  profilanswer
 

cycojesus a écrit :

J'ai Slackifié mon cubietruck et j'en suis Joie [:grayson]


 [:wildmary:4]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1353597
cycojesus
Mèo Lười
Posté le 28-02-2014 à 13:18:31  profilanswer
 

Va vous corrompre [:kaii:4]

Thu Feb 27 20:43:28 UTC 2014
d/subversion-1.7.16-x86_64-1.txz:  Upgraded.
  Fix denial of service bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032
  (* Security fix *)
+--------------------------+

[:bibliophage:1]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1353773
cycojesus
Mèo Lười
Posté le 04-03-2014 à 09:59:12  profilanswer
 

[:neldor]  

Mon Mar  3 23:32:18 UTC 2014
n/gnutls-3.1.22-x86_64-1.txz:  Upgraded.
  Fixed a security issue where a specially crafted certificate could
  bypass certificate validation checks.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092
  (* Security fix *)
+--------------------------+

[:neldor] Ceci était un communiqué du Collectif de Ceux qui ne se Font Pas Violenter [:jcqs:3]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1353779
wedgeant
Da penguin inside
Posté le 04-03-2014 à 13:45:23  profilanswer
 

[:koukouille:3]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1353902
cycojesus
Mèo Lười
Posté le 06-03-2014 à 10:15:38  profilanswer
 

<!-- insérer la blague sudo qu'on pense qu'elle nous donne l'air super in alors qu'en fait bin voilà quoi [:enyg:5] -->

Thu Mar  6 04:14:23 UTC 2014
ap/sudo-1.8.9p5-x86_64-1.txz:  Upgraded.
+--------------------------+

[:lebef]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1353903
el_barbone
too old for this shit ...
Posté le 06-03-2014 à 10:19:07  profilanswer
 

[:koukouille:3]


---------------
En théorie, la théorie et la pratique sont identiques, en pratique, non.
mood
Publicité
Posté le 06-03-2014 à 10:19:07  profilanswer
 

n°1353904
wedgeant
Da penguin inside
Posté le 06-03-2014 à 10:24:51  profilanswer
 


 [:tammuz:1]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1354212
cycojesus
Mèo Lười
Posté le 11-03-2014 à 11:28:34  profilanswer
 

ABCDEFGHIJKLMNOPQRSTU ok [:aaaaze:1]  
1 & 2 'accor [:talladega:4]  
 [:hadock31]  

Tue Mar 11 07:06:18 UTC 2014
a/udisks-1.0.5-x86_64-1.txz:  Upgraded.
  This update fixes a stack-based buffer overflow when handling long path
  names.  A malicious, local user could use this flaw to create a
  specially-crafted directory structure that could lead to arbitrary code
  execution with the privileges of the udisks daemon (root).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
  (* Security fix *)
a/udisks2-2.1.3-x86_64-1.txz:  Upgraded.
  This update fixes a stack-based buffer overflow when handling long path
  names.  A malicious, local user could use this flaw to create a
  specially-crafted directory structure that could lead to arbitrary code
  execution with the privileges of the udisks daemon (root).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
  (* Security fix *)
+--------------------------+

[:cacatomique:1]


Message édité par cycojesus le 11-03-2014 à 11:30:23

---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1354217
Col Hanzap​last
Jurassic geek. Vive le cobol !
Posté le 11-03-2014 à 12:51:09  profilanswer
 

Pourrait-on avoir connaissance de la blague sudo dont il est question plus haut ? [:iansoio]


---------------
" Il n'y a aucune chance pour que l'iPhone s'attribue une part de marché significative. Aucune chance. " (Steve Ballmer 2007)
n°1354228
cycojesus
Mèo Lười
Posté le 11-03-2014 à 16:34:17  profilanswer
 

Col Hanzaplast a écrit :

Pourrait-on avoir connaissance de la blague sudo dont il est question plus haut ? [:iansoio]


 
http://xkcd.com/149/
 
Si tu ne la connaissais pas tu me dois un http://www.ina.fr/notice/voir/PUB3784050046


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1354234
regdub
Posté le 11-03-2014 à 22:20:26  profilanswer
 

 [:hado papi:1]

n°1354368
cycojesus
Mèo Lười
Posté le 14-03-2014 à 13:24:26  profilanswer
 

Mon nuage de moi eu un instant d'amnésie qu'un subtil coup de tatane équirisa.
Dotn acet [:4lkaline2:4]

Fri Mar 14 00:44:48 UTC 2014
n/samba-4.1.6-x86_64-1.txz:  Upgraded.
  This update fixes two security issues:
  CVE-2013-4496:
  Samba versions 3.4.0 and above allow the administrator to implement
  locking out Samba accounts after a number of bad password attempts.
  However, all released versions of Samba did not implement this check for
  password changes, such as are available over multiple SAMR and RAP
  interfaces, allowing password guessing attacks.
  CVE-2013-6442:
  Samba versions 4.0.0 and above have a flaw in the smbcacls command. If
  smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"
  command options it will remove the existing ACL on the object being
  modified, leaving the file or directory unprotected.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442
  (* Security fix *)
+--------------------------+
Thu Mar 13 03:32:38 UTC 2014
n/mutt-1.5.23-x86_64-1.txz:  Upgraded.
  This update fixes a buffer overflow where malformed RFC2047 header
  lines could result in denial of service or potentially the execution
  of arbitrary code as the user running mutt.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467
  (* Security fix *)
+--------------------------+

[:rudolf hoax:4]  [:kapitan wurst]  [:nham:5]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1354473
cycojesus
Mèo Lười
Posté le 16-03-2014 à 09:54:52  profilanswer
 

douleur [:swimm3r:5]  

Sun Mar 16 02:52:28 UTC 2014
n/php-5.4.26-x86_64-1.txz:  Upgraded.
  This update fixes a flaw where a specially crafted data file may cause a
  segfault or 100% CPU consumption when a web page uses fileinfo() on it.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943
  (* Security fix *)
+--------------------------+

[:freak bauer:4]


Message édité par cycojesus le 16-03-2014 à 09:55:36

---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1354562
wedgeant
Da penguin inside
Posté le 18-03-2014 à 10:21:21  profilanswer
 

[:wark0]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1354569
el_barbone
too old for this shit ...
Posté le 18-03-2014 à 11:22:48  profilanswer
 

[:koukouille:3]


---------------
En théorie, la théorie et la pratique sont identiques, en pratique, non.
n°1354571
gui42
Posté le 18-03-2014 à 11:40:12  profilanswer
 

cross-topic ssd
faut que je mette à jour le noyau de ma 14.1, si je prends le 3.10.30 de la current, est-ce qu'il y a autre chose que je dois mettre à jour ?
merci pour votre aide
edit :
a/kernel-firmware-20140215git-noarch-1.txz:  Upgraded.
a/kernel-generic-3.10.30-x86_64-1.txz:  Upgraded.
a/kernel-huge-3.10.30-x86_64-1.txz:  Upgraded.
a/kernel-modules-3.10.30-x86_64-1.txz:  Upgraded.
d/kernel-headers-3.10.30-x86-1.txz:  Upgraded.
k/kernel-source-3.10.30-noarch-1.txz:  Upgraded.
ça devrait le faire non ?


Message édité par gui42 le 18-03-2014 à 11:45:20
n°1354576
wedgeant
Da penguin inside
Posté le 18-03-2014 à 12:04:49  profilanswer
 

normalement oui, peut-être la libc ... mais encore, pas sur que ça soit nécessaire ...


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1354592
gui42
Posté le 18-03-2014 à 16:28:33  profilanswer
 

elle est pas été mise à jour depuis la sortie de 14.1, on est bien d'accord ?

n°1354594
wedgeant
Da penguin inside
Posté le 18-03-2014 à 17:39:24  profilanswer
 

Yep, je viens de vérifier :jap:


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1354608
gui42
Posté le 19-03-2014 à 08:52:52  profilanswer
 

merci
je vais upgrader ça (et les autres patches tiens  :whistle: ) même si en fait ça n'avance à rien pour le ssd (mais c'est une autre histoire).
bonne journée

n°1354774
gui42
Posté le 21-03-2014 à 18:12:04  profilanswer
 

une autre question.
Suivant les recommandations du topic ssd, /tmp est monté en tmpfs avec l'option noexec.
Mais je ne peux plus compiler quoi que ce soit du coup, surtout quand j'utilise un slackbuild qui utilise automatiquement /tmp.
Quelle serait la bonne méthode ?
D'avance merci

n°1354785
regdub
Posté le 21-03-2014 à 20:31:55  profilanswer
 

gui42 a écrit :

une autre question.
Suivant les recommandations du topic ssd, /tmp est monté en tmpfs avec l'option noexec.
Mais je ne peux plus compiler quoi que ce soit du coup, surtout quand j'utilise un slackbuild qui utilise automatiquement /tmp.
Quelle serait la bonne méthode ?
D'avance merci


 
Chez moi, j'ai juste "nosuid,nodev".
 
A la limite, si tu veux la jouer parano, tu compiles sur une VM dédiée à ça, sans noexec sur /tmp, donc.


---------------
Legalize it @HFR
n°1354838
gui42
Posté le 23-03-2014 à 22:14:23  profilanswer
 

donc pour toi, c'est déjà un peu exagéré le noexec sur /tmp ?

n°1354840
regdub
Posté le 23-03-2014 à 22:47:38  profilanswer
 

A mon avis, c'est lié à une utilisation de type serveur web / multi-utilisateur, mais après, je n'ai aucune compétence officielle dans ce domaine (edit: de la sécurité).


Message édité par regdub le 23-03-2014 à 22:56:36

---------------
Legalize it @HFR
n°1354853
gui42
Posté le 24-03-2014 à 07:48:06  profilanswer
 

ok merci
bonne journée

n°1355249
cycojesus
Mèo Lười
Posté le 29-03-2014 à 08:13:47  profilanswer
 

Tiens ton mange [:kevinchotin]  
La secure des internets c'est aussi un portant de la vie. Tu l'enlèves et bin [:_oodid] ...

Fri Mar 28 03:43:11 UTC 2014
l/mozilla-nss-3.16-x86_64-1.txz:  Upgraded.
  This update fixes a security issue:
  The cert_TestHostName function in lib/certdb/certdb.c in the  
  certificate-checking implementation in Mozilla Network Security Services
  (NSS) before 3.16 accepts a wildcard character that is embedded in an
  internationalized domain name's U-label, which might allow man-in-the-middle
  attackers to spoof SSL servers via a crafted certificate.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492
  (* Security fix *)
l/seamonkey-solibs-2.25-x86_64-1.txz:  Upgraded.
n/curl-7.36.0-x86_64-1.txz:  Upgraded.
  This update fixes four security issues.
  For more information, see:
    http://curl.haxx.se/docs/adv_20140326A.html
    http://curl.haxx.se/docs/adv_20140326B.html
    http://curl.haxx.se/docs/adv_20140326C.html
    http://curl.haxx.se/docs/adv_20140326D.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522
  (* Security fix *)
n/httpd-2.4.9-x86_64-1.txz:  Upgraded.
  This update addresses two security issues.
  Segfaults with truncated cookie logging. mod_log_config:  Prevent segfaults
    when logging truncated cookies.  Clean up the cookie logging parser to
    recognize only the cookie=value pairs, not valueless cookies.
  mod_dav:  Keep track of length of cdata properly when removing leading
    spaces. Eliminates a potential denial of service from specifically crafted
    DAV WRITE requests.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438
  (* Security fix *)
n/openssh-6.6p1-x86_64-1.txz:  Upgraded.
  This update fixes a security issue when using environment passing with
  a sshd_config(5) AcceptEnv pattern with a wildcard.  OpenSSH could be
  tricked into accepting any environment variable that contains the
  characters before the wildcard character.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532
  (* Security fix *)
n/tin-2.2.0-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-28.0-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-24.4.0-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
xap/seamonkey-2.25-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
+--------------------------+

[:nicarao:1]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1355357
wedgeant
Da penguin inside
Posté le 31-03-2014 à 09:28:26  profilanswer
 

[:koukouille:3]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1355451
cycojesus
Mèo Lười
Posté le 01-04-2014 à 06:42:41  profilanswer
 

Il est des jours ainsi où la parole viens à manquer,
Les mots s'évaporent dans les brumes d'un esprit encaqueté
Et c'est en vin que l'on bois pour les retrouver et lors les battre  [:ororuk:3]

Mon Mar 31 20:30:28 UTC 2014
l/apr-1.5.0-x86_64-1.txz:  Upgraded.
l/apr-util-1.5.3-x86_64-1.txz:  Upgraded.
n/httpd-2.4.9-x86_64-2.txz:  Rebuilt.
  Recompiled against new apr/apr-util to restore missing mod_mpm_event.so.
+--------------------------+

[:mimounne]  [:boy johnny:2]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1355905
cycojesus
Mèo Lười
Posté le 08-04-2014 à 20:04:42  profilanswer
 

Laule tu prends le tout de la chose et tu refait [:orthopedux:3]
sinon [:noel le graet:3]  
 

Tue Apr  8 14:19:51 UTC 2014
a/openssl-solibs-1.0.1g-x86_64-1.txz:  Upgraded.
n/openssl-1.0.1g-x86_64-1.txz:  Upgraded.
  This update fixes two security issues:
  A missing bounds check in the handling of the TLS heartbeat extension
  can be used to reveal up to 64k of memory to a connected client or server.
  Thanks for Neel Mehta of Google Security for discovering this bug and to
  Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  preparing the fix.
  Fix for the attack described in the paper "Recovering OpenSSL
  ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  by Yuval Yarom and Naomi Benger. Details can be obtained from:
  http://eprint.iacr.org/2014/140
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076
  (* Security fix *)
+--------------------------+

[:drunkdude]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1355948
wedgeant
Da penguin inside
Posté le 09-04-2014 à 10:06:31  profilanswer
 

[:koukouille:3]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1356891
cycojesus
Mèo Lười
Posté le 22-04-2014 à 07:27:41  profilanswer
 

Ceci n'est pas un œuf [:ouicertes]  

Mon Apr 21 20:09:48 UTC 2014
l/libyaml-0.1.6-x86_64-1.txz:  Upgraded.
  This update fixes a heap overflow in URI escape parsing of YAML in Ruby,
  where a specially crafted string could cause a heap overflow leading to
  arbitrary code execution.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525
    https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/
  (* Security fix *)
n/php-5.4.27-x86_64-1.txz:  Upgraded.
  This update fixes a security issue in the in the awk script detector
  which allows context-dependent attackers to cause a denial of service
  (CPU consumption) via a crafted ASCII file that triggers a large amount
  of backtracking.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345
  (* Security fix *)
+--------------------------+

[:fibbzh]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1356973
cycojesus
Mèo Lười
Posté le 23-04-2014 à 07:20:52  profilanswer
 

Mé oué on tem [:darkangel:2]  
on tador [:otacon-yuiitsu:1]  
on va gaver tou ton cor [:kastor94]

Tue Apr 22 17:31:48 UTC 2014
a/bash-4.3.011-x86_64-1.txz:  Upgraded.
a/gawk-4.1.1-x86_64-1.txz:  Upgraded.
a/grep-2.18-x86_64-1.txz:  Upgraded.
ap/vim-7.4.258-x86_64-1.txz:  Upgraded.
n/openssh-6.6p1-x86_64-2.txz:  Rebuilt.
  Fixed a bug with curve25519-sha256 that caused a key exchange failure in
  about 1 in 512 connection attempts.
xap/vim-gvim-7.4.258-x86_64-1.txz:  Upgraded.
+--------------------------+

[:princesse pipi]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1357010
wedgeant
Da penguin inside
Posté le 23-04-2014 à 12:32:25  profilanswer
 

[:koukouille:3]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1357557
cycojesus
Mèo Lười
Posté le 30-04-2014 à 10:59:02  profilanswer
 

Lors que tu bailles j' enfournes [:chiminiv9]

Tue Apr 29 23:35:59 UTC 2014
ap/screen-4.2.1-x86_64-1.txz:  Upgraded.
l/qt-4.8.6-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-29.0-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-24.5.0-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
+--------------------------+

[:texturelapins]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1358020
cycojesus
Mèo Lười
Posté le 09-05-2014 à 07:24:42  profilanswer
 

hilléèè [:masklinn]  
Donnez-moi un A [:akilae]  
Donnez-moi un D [:akilae]  
Donnez-moi un L [:akilae]  
Donnez-moi un N [:akilae]  
Donnez-moi un EXTRA [:akilae]  
Donnez-moi un ISOLINUX [:akilae]  
Donnez-moi un KERNELS [:akilae]  
Donnez-moi un USB-AND-PXE-INSTALLERS [:akilae]  
 
T'mélanges et paf t'as la MAJie [:cetrio:3]  

Fri May  9 01:47:42 UTC 2014
a/glibc-solibs-2.19-x86_64-1.txz:  Upgraded.
a/glibc-zoneinfo-2014b-noarch-1.txz:  Upgraded.
a/kernel-firmware-20140506git-noarch-1.txz:  Upgraded.
a/kernel-generic-3.14.3-x86_64-1.txz:  Upgraded.
a/kernel-huge-3.14.3-x86_64-1.txz:  Upgraded.
a/kernel-modules-3.14.3-x86_64-1.txz:  Upgraded.
d/binutils-2.24.51.0.3-x86_64-1.txz:  Upgraded.
d/gcc-4.8.2-x86_64-2.txz:  Rebuilt.
  Include libiberty.a since that's no longer in the binutils package.
d/gcc-g++-4.8.2-x86_64-2.txz:  Rebuilt.
d/gcc-gfortran-4.8.2-x86_64-2.txz:  Rebuilt.
d/gcc-gnat-4.8.2-x86_64-2.txz:  Rebuilt.
d/gcc-go-4.8.2-x86_64-2.txz:  Rebuilt.
d/gcc-java-4.8.2-x86_64-2.txz:  Rebuilt.
d/gcc-objc-4.8.2-x86_64-2.txz:  Rebuilt.
d/kernel-headers-3.14.3-x86-1.txz:  Upgraded.
d/oprofile-0.9.7-x86_64-5.txz:  Rebuilt.
k/kernel-source-3.14.3-noarch-1.txz:  Upgraded.
l/glibc-2.19-x86_64-1.txz:  Upgraded.
l/glibc-i18n-2.19-x86_64-1.txz:  Upgraded.
l/glibc-profile-2.19-x86_64-1.txz:  Upgraded.
n/libnftnl-1.0.1-x86_64-1.txz:  Added.
n/nftables-0.2-x86_64-1.txz:  Added.
extra/bash-completion/bash-completion-2.1-noarch-2.txz:  Rebuilt.
  Patched to fix an issue with bash-4.3.  Thanks to ponce.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+

[:ethnik]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1358029
wedgeant
Da penguin inside
Posté le 09-05-2014 à 10:07:18  profilanswer
 

[:koukouille:3]


---------------
Wedge#2487 @HS -#- PW: +∞ -#- Khaz-Modan/Boltiz @WoW
n°1358198
cycojesus
Mèo Lười
Posté le 12-05-2014 à 11:35:29  profilanswer
 

A
Mais fais A
AAAAAAAAAAAAaaaa [:ex-floodeur:1]

Mon May 12 02:24:36 UTC 2014
l/seamonkey-solibs-2.26-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-29.0.1-x86_64-1.txz:  Upgraded.
xap/seamonkey-2.26-x86_64-1.tx:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
+--------------------------+

[:a03hegaz:5]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
mood
Publicité
Posté le   profilanswer
 

 Page :   1  2  3  4  5  ..  62  63  64  ..  108  109  110  111  112  113

Aller à :
Ajouter une réponse
 

Sujets relatifs
Slackware 9.0[slackware] Suppression de terminaux virtuels ?
!! Configuration reseaux, slackware 9 !!Installer slackware 9.0 par ftp (boot disquette)
[Pb] Installation new HDD sous slackware 8.0[RESOLU] Pb d'execution mysql sur slackware ...
Slackware 9 du pur bonheurMonter une partition NTFS sous linux (slackware 9.0)
Slackware 9.0 Finale OUTJe sens que je vais quitter Slackware (pas en serv)
Plus de sujets relatifs à : [SLACKWARE] du présent - 15.0


Copyright © 1997-2022 Hardware.fr SARL (Signaler un contenu illicite / Données personnelles) / Groupe LDLC / Shop HFR