Re: Is apache24-2.4.54 vulnerable ?

2022-06-10 Thread Masachika ISHIZUKA
ip] >> >> vuln-2022.xml: >> >> >> apache24 >> 2.5.54 <--- 2.4.54 ??? >> ~~ >> Thank you for reply. vulnxml was fixed by 0bb1abdb20498df239e15e7f9e9eec33e2eec499. -- Masachika ISHIZUKA

Re: Is apache24-2.4.54 vulnerable ?

2022-06-09 Thread Masachika ISHIZUKA
.4.53 and prior, and fixed version is > ...2.4.54. > > See also Apache httpd's Security Reports page: > https://httpd.apache.org/security/vulnerabilities_24.html My question is that apache24-2.4.54 is shown vulnerable on security/vuxml 959028638c9e3236ab91a2d8865fb3893775a28a. vuln-2022.xml: apache24 2.5.54 <--- 2.4.54 ??? ~~ -- Masachika ISHIZUKA

Is apache24-2.4.54 vulnerable ?

2022-06-09 Thread Masachika ISHIZUKA
: CVE-2022-28615 CVE: CVE-2022-29404 CVE: CVE-2022-30522 CVE: CVE-2022-30556 CVE: CVE-2022-31813 WWW: https://vuxml.FreeBSD.org/freebsd/49adfbe5-e7d1-11ec-8fbd-d4c9ef517024.html 1 problem(s) in 1 installed package(s) found. Is this report true for apache24-2.4.54 ? -- Masachika ISHIZUKA

Re: FreeBSD Security Advisory FreeBSD-SA-21:07.openssl

2021-03-26 Thread Masachika ISHIZUKA
> FreeBSD-SA-21:07.openssl > [snip] > > # freebsd-update fetch > # freebsd-update install I did above on 13.0-RC3 and rebooted. But 'motd', 'uname -a', 'freebsd-version -uk' shows 13.0-RC3, not 13.0-RC3-p1. -- Masachika ISHIZUKA __

Re: FreeBSD Security Advisory FreeBSD-SA-20:11.openssl

2020-04-21 Thread Masachika ISHIZUKA
d files... done. No updates needed to update system to 12.1-RELEASE-p4. onion# uname -a FreeBSD onion.ish.org 12.1-RELEASE-p3 FreeBSD 12.1-RELEASE-p3 GENERIC amd64 -- Masachika ISHIZUKA ___ freebsd-security@freebsd.org mailing list https://lists.freebsd.o