Difference between revisions of "Main Page"

From LinuxHam
Jump to navigationJump to search
(CVE-2011-2910)
 
(12 intermediate revisions by 2 users not shown)
Line 8: Line 8:


<big>'''Net Resources'''</big><br>
<big>'''Net Resources'''</big><br>
[[Net_Resources#Mailing_Lists|Mailing Lists]]&nbsp;&ndash; [[Net_Resources#IRC|IRC]]&nbsp;&ndash; [[Net_Resources#Convers|Convers]]&nbsp;&ndash; [[CVS]]
[[Net_Resources#Mailing_Lists|Mailing Lists]]&nbsp;&ndash; [[Net_Resources#IRC|IRC]]&nbsp;&ndash; [[Net_Resources#Convers|Convers]]&nbsp;&ndash; [[GIT]]


<big>'''Software'''</big><br>
<big>'''Software'''</big><br>
Line 22: Line 22:
== News ==
== News ==
{| border="0" cellpadding="4" cellspacing="0" valign="top" style="margin: 1em 1em 1em 0; background: #ffe0c0; border-collapse: collapse;"
{| border="0" cellpadding="4" cellspacing="0" valign="top" style="margin: 1em 1em 1em 0; background: #ffe0c0; border-collapse: collapse;"
|-valign="top"
| 2022-09-16
| Due to unsolvable administrative Problems with linux-ax25.org Domain problems, the new domain is linux-ax25.in-berlin.de.
|-valign="top"
| 2021-08-24
| linux-ax25.org is once again undergoing massive updates all across resulting in repeated downtime.
|-valign="top"
| 2015-04-30
| linux-ax25.org is undergoing massive updates of its slightly dated infrastructure.  As the result there will outages of services or the entire system over several days.
|-valign="top"
| 2011-11-04
| All SSL certificates for linux-ax25.org have been refreshed.  As a reminder, linux-ax25.org uses [http://www.cacert.org CAcert] certificates and the root certificate for CAcert.org (available [http://www.cacert.org/index.php?id=3 here] is not included with all operating systems and browsers yet so you may have to manually install it if you want to use linux-ax25.org's services encryptedly.
|-valign="top"
| 2011-09-07
| The recent [http://lwn.net/Articles/457142/ compromise] of a kernel.org servers has resulted in some of kernel.org's servers providing DNS service to linux-ax25.org becoming unavailable.  A temporary solution is now in place.
|-valign="top"
|-valign="top"
| 2011-08-18
| 2011-08-18
| A fix for [http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2910 CVE-2011-2910] ([https://www.redhat.com/security/data/cve/CVE-2011-2910.html Red Hat CVE database], [https://bugzilla.redhat.com/show_bug.cgi?id=730783 Red Hat Bug 730783], [https://bugzilla.redhat.com/show_bug.cgi?id=730784 Red Hat Bug 830784], [http://security-tracker.debian.org/tracker/CVE-2011-2910 Debian security tracker]) has been checked into [[CVS]].  The impact of this issue is low as the circumstances that trigger the issue should not normally encountered on a correctly configured system.  See also related [http://www.openwall.com/lists/oss-security/2011/08/ discussion] on the oss-security mailing list under the subject "CVE request (and disclosure): ax25d missing setuid return code check".
| A fix for [http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2910 CVE-2011-2910] ([https://www.redhat.com/security/data/cve/CVE-2011-2910.html Red Hat CVE database], [https://bugzilla.redhat.com/show_bug.cgi?id=730783 Red Hat Bug 730783], [https://bugzilla.redhat.com/show_bug.cgi?id=730784 Red Hat Bug 830784], [http://security-tracker.debian.org/tracker/CVE-2011-2910 Debian security tracker], [http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638198 Debian Bug 638198]) has been checked into [[CVS]].  The impact of this issue is low as the circumstances that trigger the issue should not normally encountered on a correctly configured system.  See also related [http://www.openwall.com/lists/oss-security/2011/08/ discussion] on the oss-security mailing list under the subject "CVE request (and disclosure): ax25d missing setuid return code check".
|-valign="top"
|-valign="top"
| 2010-06-10
| 2010-06-10
Line 56: Line 71:
| The former non-public ham.linux-mips.org moves to it's new home at www.linux-ax25.org.
| The former non-public ham.linux-mips.org moves to it's new home at www.linux-ax25.org.
|}
|}
== Old News ==
== Old News ==
[[2005]]
[[2005]]
Line 65: Line 81:
[http://www.linux-ax25.org/pub/ax25-tools/ax25-tools-{{Latest-stable-ax25-tools-version}}.tar.gz  AX.25&nbsp;Tools&nbsp;{{Latest-stable-ax25-tools-version}}]<br>
[http://www.linux-ax25.org/pub/ax25-tools/ax25-tools-{{Latest-stable-ax25-tools-version}}.tar.gz  AX.25&nbsp;Tools&nbsp;{{Latest-stable-ax25-tools-version}}]<br>
[http://www.linux-ax25.org/pub/libax25/libax25-{{Latest-stable-libax25-version}}.tar.gz  AX.25&nbsp;Library&nbsp;{{Latest-stable-libax25-version}}]<br>
[http://www.linux-ax25.org/pub/libax25/libax25-{{Latest-stable-libax25-version}}.tar.gz  AX.25&nbsp;Library&nbsp;{{Latest-stable-libax25-version}}]<br>
<br/><br>
Please use current GIT HEAD (master branch) instead:<br/>
ax25-apps: https://linux-ax25.in-berlin.de/cgit/ax25-apps.git/<br/>
ax25-tools: https://linux-ax25.in-berlin.de/cgit/ax25-tools.git/<br/>
Libax25: https://linux-ax25.in-berlin.de/cgit/libax25.git/<br/>
</div>
</div>
[[de:Hauptseite]][[fr:Accueil]]

Latest revision as of 06:28, 9 November 2022

News

2022-09-16 Due to unsolvable administrative Problems with linux-ax25.org Domain problems, the new domain is linux-ax25.in-berlin.de.
2021-08-24 linux-ax25.org is once again undergoing massive updates all across resulting in repeated downtime.
2015-04-30 linux-ax25.org is undergoing massive updates of its slightly dated infrastructure. As the result there will outages of services or the entire system over several days.
2011-11-04 All SSL certificates for linux-ax25.org have been refreshed. As a reminder, linux-ax25.org uses CAcert certificates and the root certificate for CAcert.org (available here is not included with all operating systems and browsers yet so you may have to manually install it if you want to use linux-ax25.org's services encryptedly.
2011-09-07 The recent compromise of a kernel.org servers has resulted in some of kernel.org's servers providing DNS service to linux-ax25.org becoming unavailable. A temporary solution is now in place.
2011-08-18 A fix for CVE-2011-2910 (Red Hat CVE database, Red Hat Bug 730783, Red Hat Bug 830784, Debian security tracker, Debian Bug 638198) has been checked into CVS. The impact of this issue is low as the circumstances that trigger the issue should not normally encountered on a correctly configured system. See also related discussion on the oss-security mailing list under the subject "CVE request (and disclosure): ax25d missing setuid return code check".
2010-06-10 Linux-ax25.org now is SSL-enabled.
2010-03-29 Due to hardware defects the site was running from an outdated copy for a while. The problem has been rectified now. Sorry for the inconvenience.
2009-12-15 Since about two weeks linux-ax25.org is suffering from occasional ISP outages. We apologise.
2009-12-08 On Friday, 2009-12-11 between 12:00 and 18:00 UTC there is a likely outage for exchange of a broken electricity meter.
2009-11-20 linux-ax25.org's software will be upgraded during the next days resulting in downtime of a few hours.
2009-07-13 The ISP of linux-ax25.org has announced some scheduled downtime for 2009-08-12. The exact time might change at short notice.
2009-05-31 Linux-ax25.org now has an ftp site ftp.linux-ax25.org which hosts historic and current versions of ax25-apps, ax25-tools and libax25.
2009-05-29 The site has moved to a new temporary server system.
2006-04-19 Start German version of the site.
2006-04-15 The former non-public ham.linux-mips.org moves to it's new home at www.linux-ax25.org.

Old News

2005