FreeBSD Security Advisory FreeBSD-SA-15:10.openssl

2015-06-12 Thread FreeBSD Security Advisories
-2015-1789, CVE-2015-1790, CVE-2015-1791 CVE-2015-1792, CVE-2015-4000 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-15:08.bsdinstall

2015-04-08 Thread FreeBSD Security Advisories
-RELEASE-p9) CVE Name: CVE-2015-1415 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The GEOM ELI class, or geli(8

FreeBSD Security Advisory FreeBSD-SA-15:07.ntp

2015-04-08 Thread FreeBSD Security Advisories
) CVE Name: CVE-2014-9297, CVE-2015-1798, CVE-2015-1799 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The ntpd(8) daemon

FreeBSD Security Advisory FreeBSD-SA-15:04.igmp [REVISED]

2015-04-08 Thread FreeBSD Security Advisories
-04-07 20:20:44 UTC (stable/8, 8.4-STABLE) 2015-04-07 20:21:23 UTC (releng/8.4, 8.4-RELEASE-p27) CVE Name: CVE-2015-1414 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-15:09.ipv6

2015-04-08 Thread FreeBSD Security Advisories
-RELEASE-p27) CVE Name: CVE-2015-2923 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background IPv6 nodes use the Neighbor Discovery

FreeBSD Security Advisory FreeBSD-SA-15:06.openssl [REVISED]

2015-03-20 Thread FreeBSD Security Advisories
Name: CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0293 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https

FreeBSD Security Advisory FreeBSD-SA-15:06.openssl

2015-03-19 Thread FreeBSD Security Advisories
-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0293 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-15:05.bind

2015-02-26 Thread FreeBSD Security Advisories
, 9.3-RELEASE-p10) 2015-02-18 22:29:52 UTC (stable/8, 8.4-STABLE) 2015-02-25 05:56:54 UTC (releng/8.4, 8.4-RELEASE-p24) CVE Name: CVE-2015-1349 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-15:04.igmp

2015-02-26 Thread FreeBSD Security Advisories
(releng/9.3, 9.3-RELEASE-p10) 2015-02-25 05:43:02 UTC (stable/8, 8.4-STABLE) 2015-02-25 05:56:54 UTC (releng/8.4, 8.4-RELEASE-p24) CVE Name: CVE-2015-1414 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-15:02.kmem

2015-01-28 Thread FreeBSD Security Advisories
-01-27 19:37:02 UTC (releng/9.3, 9.3-RELEASE-p9) 2015-01-27 19:36:08 UTC (stable/8, 8.4-STABLE) 2015-01-27 19:37:02 UTC (releng/8.4, 8.4-RELEASE-p23) CVE Name: CVE-2014-8612 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-15:03.sctp

2015-01-28 Thread FreeBSD Security Advisories
) 2015-01-27 19:37:02 UTC (releng/8.4, 8.4-RELEASE-p23) CVE Name: CVE-2014-8613 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org

FreeBSD Security Advisory FreeBSD-SA-15:01.openssl

2015-01-15 Thread FreeBSD Security Advisories
UTC (releng/8.4, 8.4-RELEASE-p22) CVE Name: CVE-2014-3571, CVE-2015-0206, CVE-2014-3569, CVE-2014-3572 CVE-2015-0204, CVE-2015-0205, CVE-2014-8275, CVE-2014-3570 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-14:31.ntp

2014-12-23 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synchronize the time of a computer system

FreeBSD Security Advisory FreeBSD-SA-14:30.unbound

2014-12-17 Thread FreeBSD Security Advisories
-17 06:59:47 UTC (releng/10.1, 10.1-RELEASE-p2) 2014-12-17 06:59:47 UTC (releng/10.0, 10.0-RELEASE-p14) CVE Name: CVE-2014-8602 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:28.file

2014-12-10 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The file(1) utility attempts to classify file system objects based on filesystem

FreeBSD Security Advisory FreeBSD-SA-14:29.bind

2014-12-10 Thread FreeBSD Security Advisories
: CVE-2014-8500 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background BIND 9 is an implementation of the Domain Name System (DNS

FreeBSD Security Advisory FreeBSD-SA-14:27.stdio

2014-12-10 Thread FreeBSD Security Advisories
(releng/10.1, 10.1-RELEASE-p1) CVE Name: CVE-2014-8611 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The standard I/O

FreeBSD Security Advisory FreeBSD-SA-14:24.sshd [REVISED]

2014-11-06 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2014-11-04 Initial release. v1.1 2014-11-06 Corrected Credits which was forgotten in the initial

FreeBSD Security Advisory FreeBSD-SA-14:26.ftp

2014-11-05 Thread FreeBSD Security Advisories
) 2014-11-04 23:32:15 UTC (releng/8.4, 8.4-RELEASE-p19) CVE Name: CVE-2014-8517 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background

FreeBSD Security Advisory FreeBSD-SA-14:22.namei

2014-10-22 Thread FreeBSD Security Advisories
) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) CVE Name: CVE-2014-3711 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-14:20.rtsold

2014-10-22 Thread FreeBSD Security Advisories
-STABLE) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) CVE Name: CVE-2014-3954 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-14:21.routed

2014-10-22 Thread FreeBSD Security Advisories
-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3955 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background

FreeBSD Security Advisory FreeBSD-SA-14:23.openssl

2014-10-22 Thread FreeBSD Security Advisories
-STABLE) 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:19.tcp

2014-09-17 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The Transmission Control Protocol (TCP) of the TCP/IP protocol suite provides a connection-oriented, reliable, sequence

FreeBSD Security Advisory FreeBSD-SA-14:18.openssl

2014-09-09 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust

FreeBSD Security Advisory FreeBSD-SA-14:17.kmem

2014-07-09 Thread FreeBSD Security Advisories
, 8.4-STABLE) 2014-07-08 21:55:39 UTC (releng/8.4, 8.4-RELEASE-p14) CVE Name: CVE-2014-3952, CVE-2014-3953 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit

FreeBSD Security Advisory FreeBSD-SA-14:15.iconv

2014-06-25 Thread FreeBSD Security Advisories
) 2014-06-24 19:05:08 UTC (releng/10.0, 10.0-RELEASE-p6) CVE Name: CVE-2014-3951 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-14:16.file

2014-06-25 Thread FreeBSD Security Advisories
) 2014-06-24 19:04:55 UTC (stable/8, 8.4-STABLE) 2014-06-24 19:05:47 UTC (releng/8.4, 8.4-RELEASE-p13) CVE Name: CVE-2012-1571, CVE-2013-7345, CVE-2014-1943, CVE-2014-2270 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-14:14.openssl

2014-06-05 Thread FreeBSD Security Advisories
UTC (stable/8, 8.4-STABLE) 2014-06-05 12:33:23 UTC (releng/8.4, 8.4-RELEASE-p12) CVE Name: CVE-2014-0195, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-14:13.pam

2014-06-04 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The PAM (Pluggable Authentication Modules) library provides a flexible framework for user authentication

FreeBSD Security Advisory FreeBSD-SA-14:11.sendmail

2014-06-04 Thread FreeBSD Security Advisories
) 2014-06-03 19:03:23 UTC (releng/8.4, 8.4-RELEASE-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes sendmail(8

FreeBSD Security Advisory FreeBSD-SA-14:12.ktrace

2014-06-04 Thread FreeBSD Security Advisories
: CVE-2014-3873 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The ktrace utility enables kernel trace logging

FreeBSD Security Advisory FreeBSD-SA-14:10.openssl

2014-05-15 Thread FreeBSD Security Advisories
: CVE-2014-0198 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from the OpenSSL Project

FreeBSD Security Advisory FreeBSD-SA-14:07.devfs

2014-04-30 Thread FreeBSD Security Advisories
: CVE-2014-3001 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The device file system, or devfs(5), provides access to kernel's

FreeBSD Security Advisory FreeBSD-SA-14:08.tcp

2014-04-30 Thread FreeBSD Security Advisories
) 2014-04-30 04:03:05 UTC (stable/10, 10.0-STABLE) 2014-04-30 04:04:42 UTC (releng/10.0, 10.0-RELEASE-p2) CVE Name: CVE-2014-3000 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:09.openssl

2014-04-30 Thread FreeBSD Security Advisories
-2010-5298 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL

FreeBSD Security Advisory FreeBSD-SA-14:09.openssl [REVISED]

2014-04-30 Thread FreeBSD Security Advisories
-2010-5298 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2014-04-30 Initial release. v1.1 2014-04-30 Added patch

FreeBSD Security Advisory FreeBSD-SA-14:05.nfsserver

2014-04-09 Thread FreeBSD Security Advisories
) 2014-04-08 23:16:05 UTC (releng/8.4, 8.4-RELEASE-p8) 2014-04-08 23:16:05 UTC (releng/8.3, 8.3-RELEASE-p15) CVE Name: CVE-2014-1453 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:06.openssl

2014-04-09 Thread FreeBSD Security Advisories
UTC (releng/8.4, 8.4-RELEASE-p8) 2014-04-08 23:16:05 UTC (releng/8.3, 8.3-RELEASE-p15) CVE Name: CVE-2014-0076, CVE-2014-0160 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-14:06.openssl [REVISED]

2014-04-09 Thread FreeBSD Security Advisories
UTC (releng/8.4, 8.4-RELEASE-p8) 2014-04-08 23:16:05 UTC (releng/8.3, 8.3-RELEASE-p15) CVE Name: CVE-2014-0076, CVE-2014-0160 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-14:03.openssl

2014-01-15 Thread FreeBSD Security Advisories
-6449, CVE-2013-6450 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from the OpenSSL Project

FreeBSD Security Advisory FreeBSD-SA-14:04.bind

2014-01-15 Thread FreeBSD Security Advisories
: CVE-2014-0591 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background BIND 9 is an implementation of the Domain Name System (DNS

FreeBSD Security Advisory FreeBSD-SA-14:02.ntpd

2014-01-15 Thread FreeBSD Security Advisories
(stable/8, 8.4-STABLE) 2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7) 2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14) CVE Name: CVE-2013-5211 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-14:01.bsnmpd

2014-01-15 Thread FreeBSD Security Advisories
19:17:20 UTC (stable/8, 8.4-STABLE) 2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7) 2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14) CVE Name: CVE-2014-1452 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED]

2013-11-29 Thread FreeBSD Security Advisories
/10, 10.0-BETA3-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2) CVE Name: CVE-2013-4548 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh

2013-11-19 Thread FreeBSD Security Advisories
) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2) CVE Name: CVE-2013-4548 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-13:13.nullfs

2013-09-10 Thread FreeBSD Security Advisories
) 2013-09-10 10:14:19 UTC (releng/8.4, 8.4-RELEASE-p4) 2013-09-10 10:13:14 UTC (releng/8.3, 8.3-RELEASE-p11) CVE Name: CVE-2013-5710 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-13:10.sctp [REVISED]

2013-09-10 Thread FreeBSD Security Advisories
) 2013-08-22 00:51:56 UTC (releng/8.3, 8.3-RELEASE-p10) CVE Name: CVE-2013-5209 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org

FreeBSD Security Advisory FreeBSD-SA-13:12.ifioctl

2013-09-10 Thread FreeBSD Security Advisories
) 2013-09-10 10:12:09 UTC (stable/8, 8.4-STABLE) 2013-09-10 10:14:19 UTC (releng/8.4, 8.4-RELEASE-p4) 2013-09-10 10:13:14 UTC (releng/8.3, 8.3-RELEASE-p11) CVE Name: CVE-2013-5691 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-13:11.sendfile

2013-09-10 Thread FreeBSD Security Advisories
, 9.2-RC1-p2) 2013-09-10 10:08:20 UTC (releng/9.2, 9.2-RC2-p2) CVE Name: CVE-2013-5666 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http

FreeBSD Security Advisory FreeBSD-SA-13:09.ip_multicast [REVISED]

2013-09-10 Thread FreeBSD Security Advisories
-RELEASE-p3) 2013-08-22 00:51:56 UTC (releng/8.3, 8.3-RELEASE-p10) CVE Name: CVE-2013-3077 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http

FreeBSD Security Advisory FreeBSD-SA-13:10.sctp

2013-08-22 Thread FreeBSD Security Advisories
-p10) CVE Name: CVE-2013-5209 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The SCTP protocol provides reliable, flow

FreeBSD Security Advisory FreeBSD-SA-13:09.ip_multicast

2013-08-22 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background IP multicast is a method of sending Internet Protocol (IP) datagrams to a group of interested receivers in a single

FreeBSD Security Advisory FreeBSD-SA-13:06.mmap [REVISED]

2013-06-24 Thread FreeBSD Security Advisories
UTC (releng/9.1, 9.1-RELEASE-p4) CVE Name: CVE-2013-2171 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2013

FreeBSD Security Advisory FreeBSD-SA-13:06.mmap

2013-06-18 Thread FreeBSD Security Advisories
UTC (releng/9.1, 9.1-RELEASE-p4) CVE Name: CVE-2013-2171 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The FreeBSD

FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver

2013-04-30 Thread FreeBSD Security Advisories
) CVE Name: CVE-2013-3266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The Network File System (NFS) allows a host

FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver [REVISED]

2013-04-30 Thread FreeBSD Security Advisories
(releng/9.1, 9.1-RELEASE-p3) CVE Name: CVE-2013-3266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2013-04-29

FreeBSD Security Advisory FreeBSD-SA-13:03.openssl

2013-04-03 Thread FreeBSD Security Advisories
) 2013-03-14 17:48:07 UTC (stable/9, 9.1-STABLE) 2013-04-02 17:34:42 UTC (releng/9.0, 9.0-RELEASE-p7) 2013-04-02 17:34:42 UTC (releng/9.1, 9.1-RELEASE-p2) CVE Name: CVE-2013-0166, CVE-2013-0169 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-13:04.bind

2013-04-03 Thread FreeBSD Security Advisories
(stable/9, 9.1-STABLE) 2013-04-02 17:34:42 UTC (releng/9.0, 9.0-RELEASE-p7) 2013-04-02 17:34:42 UTC (releng/9.1, 9.1-RELEASE-p2) CVE Name: CVE-2013-2266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-13:01.bind

2013-02-19 Thread FreeBSD Security Advisories
) 2013-02-19 13:27:20 UTC (releng/9.1, 9.1-RELEASE-p1) CVE Name: CVE-2012-5688 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-13:02.libc

2013-02-19 Thread FreeBSD Security Advisories
(releng/9.1, 9.1-RELEASE-p1) CVE Name: CVE-2010-2632 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The glob(3) function

FreeBSD Security Advisory FreeBSD-SA-12:06.bind

2012-11-23 Thread FreeBSD Security Advisories
) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1) CVE Name: CVE-2012-4244, CVE-2012-5166 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-12:07.hostapd

2012-11-23 Thread FreeBSD Security Advisories
, 9.1-RC2-p1) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1) CVE Name: CVE-2012-4445 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http

FreeBSD Security Advisory FreeBSD-SA-12:08.linux

2012-11-23 Thread FreeBSD Security Advisories
-p5) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1) 2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1) CVE Name: CVE-2012-4576 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-12:05.bind

2012-08-07 Thread FreeBSD Security Advisories
-RELEASE-p13) 2012-07-24 22:32:03 UTC (RELENG_9, 9.1-PRERELEASE) 2012-08-06 21:33:11 UTC (RELENG_9_0, 9.0-RELEASE-p4) CVE Name: CVE-2012-3817 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-12:04.sysret [REVISED]

2012-06-19 Thread FreeBSD Security Advisories
(RELENG_8_1, 8.1-RELEASE-p12) 2012-06-12 12:10:10 UTC (RELENG_9, 9.0-STABLE) 2012-06-12 12:10:10 UTC (RELENG_9_0, 9.0-RELEASE-p3) CVE Name: CVE-2012-0217 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-12:03.bind

2012-06-12 Thread FreeBSD Security Advisories
(RELENG_8_1, 8.1-RELEASE-p11) 2012-06-04 22:14:33 UTC (RELENG_9, 9.0-STABLE) 2012-06-12 12:10:10 UTC (RELENG_9_0, 9.0-RELEASE-p3) CVE Name: CVE-2012-1667 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-12:04.sysret

2012-06-12 Thread FreeBSD Security Advisories
(RELENG_8_1, 8.1-RELEASE-p11) 2012-06-12 12:10:10 UTC (RELENG_9, 9.0-STABLE) 2012-06-12 12:10:10 UTC (RELENG_9_0, 9.0-RELEASE-p3) CVE Name: CVE-2012-0217 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-12:01.openssl

2012-05-30 Thread FreeBSD Security Advisories
-2012-2110 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2012-05-02 Initial release. v1.1 2012-05-30 Updated patch

FreeBSD Security Advisory FreeBSD-SA-12:02.crypt

2012-05-30 Thread FreeBSD Security Advisories
-RELEASE-p10) 2012-05-30 12:01:28 UTC (RELENG_9, 9.0-STABLE) 2012-05-30 12:01:28 UTC (RELENG_9_0, 9.0-RELEASE-p2) CVE Name: CVE-2012-2143 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-12:01.openssl

2012-05-03 Thread FreeBSD Security Advisories
-2012-2110 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project

FreeBSD Security Advisory FreeBSD-SA-11:07.chroot

2011-12-27 Thread FreeBSD Security Advisories
(RELENG_9, 9.0-STABLE) 2011-12-23 15:00:37 UTC (RELENG_9_0, 9.0-RELEASE) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-11:08.telnetd

2011-12-27 Thread FreeBSD Security Advisories
UTC (RELENG_9, 9.0-STABLE) 2011-12-23 15:00:37 UTC (RELENG_9_0, 9.0-RELEASE) CVE Name: CVE-2011-4862 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http

FreeBSD Security Advisory FreeBSD-SA-11:09.pam_ssh

2011-12-27 Thread FreeBSD Security Advisories
-p5) 2011-12-23 15:00:37 UTC (RELENG_8_1, 8.1-RELEASE-p7) 2011-12-11 16:57:27 UTC (RELENG_9, 9.0-STABLE) 2011-12-11 17:32:37 UTC (RELENG_9_0, 9.0-RELEASE) For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-11:10.pam

2011-12-27 Thread FreeBSD Security Advisories
-p7) 2011-12-13 12:59:39 UTC (RELENG_9, 9.0-STABLE) 2011-12-13 13:02:31 UTC (RELENG_9_0, 9.0-RELEASE) CVE Name: CVE-2011-4122 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-11:05.unix [REVISED]

2011-10-05 Thread FreeBSD Security Advisories
-RELEASE-p6) 2011-10-04 19:07:38 UTC (RELENG_9, 9.0-RC1) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0

FreeBSD Security Advisory FreeBSD-SA-11:03.bind

2011-09-28 Thread FreeBSD Security Advisories
Name: CVE-2011-2464 Note: This advisory concerns a vulnerability which existed only in the FreeBSD 8-STABLE branch and was fixed over two months prior to the date of this advisory. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-11:05.unix

2011-09-28 Thread FreeBSD Security Advisories
-RELEASE-p5) 2011-09-28 08:47:17 UTC (RELENG_9, 9.0-RC1) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background UNIX-domain

FreeBSD Security Advisory FreeBSD-SA-11:02.bind

2011-05-30 Thread FreeBSD Security Advisories
:39 UTC (RELENG_8_2, 8.2-RELEASE-p2) CVE Name: CVE-2011-1910 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background BIND 9

FreeBSD Security Advisory FreeBSD-SA-11:01.mountd

2011-04-21 Thread FreeBSD Security Advisories
: CVE-2011-1739 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The mountd(8) daemon services NFS mount requests from

FreeBSD Security Advisory FreeBSD-SA-10:10.openssl

2010-11-30 Thread FreeBSD Security Advisories
Name: CVE-2010-2939, CVE-2010-3864 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from

FreeBSD Security Advisory FreeBSD-SA-10:09.pseudofs

2010-11-12 Thread FreeBSD Security Advisories
UTC (RELENG_7, 7.2-STABLE) 2010-11-10 23:36:13 UTC (RELENG_7_1, 7.1-RELEASE-p15) CVE Name: CVE-2010-4210 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit

FreeBSD Security Advisory FreeBSD-SA-10:07.mbuf

2010-07-13 Thread FreeBSD Security Advisories
-2010-2693 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background An mbuf is a basic unit of memory management in the FreeBSD kernel

FreeBSD Security Advisory FreeBSD-SA-10:04.jail

2010-05-27 Thread FreeBSD Security Advisories
, 8.0-RELEASE-p3) CVE Name: CVE-2010-2022 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The jail(2) system call allows

FreeBSD Security Advisory FreeBSD-SA-10:05.opie

2010-05-27 Thread FreeBSD Security Advisories
(RELENG_7_1, 7.1-RELEASE-p12) 2010-05-27 03:15:04 UTC (RELENG_6, 6.4-STABLE) 2010-05-27 03:15:04 UTC (RELENG_6_4, 6.4-RELEASE-p10) CVE Name: CVE-2010-1938 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-10:06.nfsclient

2010-05-27 Thread FreeBSD Security Advisories
, 8.0-RELEASE-p3) 2010-05-27 03:15:04 UTC (RELENG_7, 7.3-STABLE) 2010-05-27 03:15:04 UTC (RELENG_7_3, 7.3-RELEASE-p1) 2010-05-27 03:15:04 UTC (RELENG_7_2, 7.2-RELEASE-p8) CVE Name: CVE-2010-2020 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-10:01.bind

2010-01-07 Thread FreeBSD Security Advisories
-STABLE) 2010-01-06 21:45:30 UTC (RELENG_6_4, 6.4-RELEASE-p9) 2010-01-06 21:45:30 UTC (RELENG_6_3, 6.3-RELEASE-p15) CVE Name: CVE-2009-4022 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-10:02.ntpd

2010-01-07 Thread FreeBSD Security Advisories
(RELENG_6_4, 6.4-RELEASE-p9) 2010-01-06 21:45:30 UTC (RELENG_6_3, 6.3-RELEASE-p15) CVE Name: CVE-2009-3563 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http

FreeBSD Security Advisory FreeBSD-SA-10:03.zfs

2010-01-07 Thread FreeBSD Security Advisories
(RELENG_8_0, 8.0-RELEASE-p2) 2010-01-06 21:45:30 UTC (RELENG_7, 7.2-STABLE) 2010-01-06 21:45:30 UTC (RELENG_7_2, 7.2-RELEASE-p6) 2010-01-06 21:45:30 UTC (RELENG_7_1, 7.1-RELEASE-p10) For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-09:15.ssl

2009-12-03 Thread FreeBSD Security Advisories
) 2009-12-03 09:18:40 UTC (RELENG_6_4, 6.4-RELEASE-p8) 2009-12-03 09:18:40 UTC (RELENG_6_3, 6.3-RELEASE-p14) CVE Name: CVE-2009-3555 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-09:16.rtld

2009-12-03 Thread FreeBSD Security Advisories
) 2009-12-01 03:00:16 UTC (RELENG_7, 7.2-STABLE) 2009-12-03 09:18:40 UTC (RELENG_7_2, 7.2-RELEASE-p5) 2009-12-03 09:18:40 UTC (RELENG_7_1, 7.1-RELEASE-p9) CVE Name: CVE-2009-4146, CVE-2009-4147 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-09:17.freebsd-update

2009-12-03 Thread FreeBSD Security Advisories
, 6.4-STABLE) 2009-12-03 09:18:40 UTC (RELENG_6_4, 6.4-RELEASE-p8) 2009-12-03 09:18:40 UTC (RELENG_6_3, 6.3-RELEASE-p14) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-09:15.ssl [REVISED]

2009-12-03 Thread FreeBSD Security Advisories
) 2009-12-03 09:18:40 UTC (RELENG_6_4, 6.4-RELEASE-p8) 2009-12-03 09:18:40 UTC (RELENG_6_3, 6.3-RELEASE-p14) CVE Name: CVE-2009-3555 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-09:13.pipe

2009-10-02 Thread FreeBSD Security Advisories
) 2009-10-02 18:09:56 UTC (RELENG_6_3, 6.3-RELEASE-p13) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background Pipes are a form

FreeBSD Security Advisory FreeBSD-SA-09:14.devfs

2009-10-02 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The device file system (devfs) provides access to system devices, such as storage devices

FreeBSD Security Advisory FreeBSD-SA-09:12.bind

2009-07-29 Thread FreeBSD Security Advisories
-RELEASE-p12) CVE Name: CVE-2009-0696 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. NOTE: Due to this issue being accidentally disclosed early

FreeBSD Security Advisory FreeBSD-SA-09:11.ntpd

2009-06-10 Thread FreeBSD Security Advisories
) CVE Name: CVE-2009-1252 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The ntpd(8) daemon is an implementation

FreeBSD Security Advisory FreeBSD-SA-09:10.ipv6

2009-06-10 Thread FreeBSD Security Advisories
-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background IPv6 is a new Internet Protocol, designed to replace (and avoid many

FreeBSD Security Advisory FreeBSD-SA-09:09.pipe

2009-06-10 Thread FreeBSD Security Advisories
-RELEASE-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background One of the most commonly used forms of interprocess communication

FreeBSD Security Advisory FreeBSD-SA-09:07.libc

2009-04-22 Thread FreeBSD Security Advisories
) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD's C library (libc) contains code for creating and accessing Berkeley DB 1.85

<    1   2   3   4   >