ANNOUNCE: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:03.openssl

2013-04-03 Thread FreeBSD Security Advisories
) 2013-03-14 17:48:07 UTC (stable/9, 9.1-STABLE) 2013-04-02 17:34:42 UTC (releng/9.0, 9.0-RELEASE-p7) 2013-04-02 17:34:42 UTC (releng/9.1, 9.1-RELEASE-p2) CVE Name: CVE-2013-0166, CVE-2013-0169 For general information regarding FreeBSD Security

ANNOUNCE: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:04.bind

2013-04-03 Thread FreeBSD Security Advisories
UTC (stable/9, 9.1-STABLE) 2013-04-02 17:34:42 UTC (releng/9.0, 9.0-RELEASE-p7) 2013-04-02 17:34:42 UTC (releng/9.1, 9.1-RELEASE-p2) CVE Name: CVE-2013-2266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver

2013-04-29 Thread FreeBSD Security Advisories
) CVE Name: CVE-2013-3266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The Network File System (NFS) allows a host

FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver [REVISED]

2013-04-29 Thread FreeBSD Security Advisories
(releng/9.1, 9.1-RELEASE-p3) CVE Name: CVE-2013-3266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2013-04-29

ANNOUNCE: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver [REVISED]

2013-04-29 Thread FreeBSD Security Advisories
(releng/9.1, 9.1-RELEASE-p3) CVE Name: CVE-2013-3266 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2013-04

FreeBSD Security Advisory FreeBSD-SA-13:06.mmap

2013-06-18 Thread FreeBSD Security Advisories
UTC (releng/9.1, 9.1-RELEASE-p4) CVE Name: CVE-2013-2171 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The FreeBSD

FreeBSD Security Advisory FreeBSD-SA-13:06.mmap [REVISED]

2013-06-21 Thread FreeBSD Security Advisories
UTC (releng/9.1, 9.1-RELEASE-p4) CVE Name: CVE-2013-2171 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2013

ANNOUNCE: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:06.mmap [REVISED]

2013-06-22 Thread FreeBSD Security Advisories
UTC (releng/9.1, 9.1-RELEASE-p4) CVE Name: CVE-2013-2171 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2013

FreeBSD Security Advisory FreeBSD-SA-13:07.bind

2013-07-26 Thread FreeBSD Security Advisories
) 2013-07-26 22:40:17 UTC (releng/8.4, 8.4-RELEASE-p2) 2013-07-26 22:43:09 UTC (stable/9, 9.2-BETA2) 2013-07-26 22:40:23 UTC (releng/9.1, 9.1-RELEASE-p5) CVE Name: CVE-2013-4854 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-13:09.ip_multicast

2013-08-21 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background IP multicast is a method of sending Internet Protocol (IP) datagrams to a group of interested receivers in a single

FreeBSD Security Advisory FreeBSD-SA-13:10.sctp

2013-08-21 Thread FreeBSD Security Advisories
-p10) CVE Name: CVE-2013-5209 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The SCTP protocol provides reliable, flow

FreeBSD Security Advisory FreeBSD-SA-13:11.sendfile

2013-09-10 Thread FreeBSD Security Advisories
, 9.2-RC1-p2) 2013-09-10 10:08:20 UTC (releng/9.2, 9.2-RC2-p2) CVE Name: CVE-2013-5666 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http

FreeBSD Security Advisory FreeBSD-SA-13:12.ifioctl

2013-09-10 Thread FreeBSD Security Advisories
) 2013-09-10 10:12:09 UTC (stable/8, 8.4-STABLE) 2013-09-10 10:14:19 UTC (releng/8.4, 8.4-RELEASE-p4) 2013-09-10 10:13:14 UTC (releng/8.3, 8.3-RELEASE-p11) CVE Name: CVE-2013-5691 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh

2013-11-19 Thread FreeBSD Security Advisories
) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2) CVE Name: CVE-2013-4548 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED]

2013-11-28 Thread FreeBSD Security Advisories
/10, 10.0-BETA3-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2) CVE Name: CVE-2013-4548 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-14:01.bsnmpd

2014-01-14 Thread FreeBSD Security Advisories
19:17:20 UTC (stable/8, 8.4-STABLE) 2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7) 2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14) CVE Name: CVE-2014-1452 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-14:04.bind

2014-01-14 Thread FreeBSD Security Advisories
: CVE-2014-0591 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background BIND 9 is an implementation of the Domain Name System (DNS

FreeBSD Security Advisory FreeBSD-SA-14:02.ntpd

2014-01-14 Thread FreeBSD Security Advisories
(stable/8, 8.4-STABLE) 2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7) 2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14) CVE Name: CVE-2013-5211 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-14:05.nfsserver

2014-04-08 Thread FreeBSD Security Advisories
) 2014-04-08 23:16:05 UTC (releng/8.4, 8.4-RELEASE-p8) 2014-04-08 23:16:05 UTC (releng/8.3, 8.3-RELEASE-p15) CVE Name: CVE-2014-1453 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:06.openssl

2014-04-08 Thread FreeBSD Security Advisories
UTC (releng/8.4, 8.4-RELEASE-p8) 2014-04-08 23:16:05 UTC (releng/8.3, 8.3-RELEASE-p15) CVE Name: CVE-2014-0076, CVE-2014-0160 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-14:06.openssl [REVISED]

2014-04-08 Thread FreeBSD Security Advisories
UTC (releng/8.4, 8.4-RELEASE-p8) 2014-04-08 23:16:05 UTC (releng/8.3, 8.3-RELEASE-p15) CVE Name: CVE-2014-0076, CVE-2014-0160 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-14:08.tcp

2014-04-29 Thread FreeBSD Security Advisories
) 2014-04-30 04:03:05 UTC (stable/10, 10.0-STABLE) 2014-04-30 04:04:42 UTC (releng/10.0, 10.0-RELEASE-p2) CVE Name: CVE-2014-3000 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:07.devfs

2014-04-29 Thread FreeBSD Security Advisories
: CVE-2014-3001 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The device file system, or devfs(5), provides access to kernel's

FreeBSD Security Advisory FreeBSD-SA-14:12.ktrace

2014-06-03 Thread FreeBSD Security Advisories
: CVE-2014-3873 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The ktrace utility enables kernel trace logging

FreeBSD Security Advisory FreeBSD-SA-14:13.pam

2014-06-03 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The PAM (Pluggable Authentication Modules) library provides a flexible framework for user authentication

FreeBSD Security Advisory FreeBSD-SA-14:14.openssl

2014-06-05 Thread FreeBSD Security Advisories
UTC (stable/8, 8.4-STABLE) 2014-06-05 12:33:23 UTC (releng/8.4, 8.4-RELEASE-p12) CVE Name: CVE-2014-0195, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-14:16.file

2014-06-24 Thread FreeBSD Security Advisories
) 2014-06-24 19:04:55 UTC (stable/8, 8.4-STABLE) 2014-06-24 19:05:47 UTC (releng/8.4, 8.4-RELEASE-p13) CVE Name: CVE-2012-1571, CVE-2013-7345, CVE-2014-1943, CVE-2014-2270 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-14:17.kmem

2014-07-08 Thread FreeBSD Security Advisories
, 8.4-STABLE) 2014-07-08 21:55:39 UTC (releng/8.4, 8.4-RELEASE-p14) CVE Name: CVE-2014-3952, CVE-2014-3953 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit

FreeBSD Security Advisory FreeBSD-SA-14:19.tcp

2014-09-16 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The Transmission Control Protocol (TCP) of the TCP/IP protocol suite provides a connection-oriented, reliable, sequence

FreeBSD Security Advisory FreeBSD-SA-14:20.rtsold

2014-10-21 Thread FreeBSD Security Advisories
-STABLE) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) CVE Name: CVE-2014-3954 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-14:22.namei

2014-10-21 Thread FreeBSD Security Advisories
) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) CVE Name: CVE-2014-3711 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-14:21.routed

2014-10-21 Thread FreeBSD Security Advisories
-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3955 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background

FreeBSD Security Advisory FreeBSD-SA-14:23.openssl

2014-10-21 Thread FreeBSD Security Advisories
-STABLE) 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:24.sshd

2014-11-04 Thread FreeBSD Security Advisories
, 10.0-RELEASE-p12) 2014-05-04 07:57:20 UTC (stable/9, 9.2-STABLE) 2014-11-04 23:33:17 UTC (releng/9.2, 9.2-RELEASE-p15) 2014-11-04 23:32:45 UTC (releng/9.1, 9.1-RELEASE-p22) CVE Name: CVE-2014-8475 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-14:25.setlogin

2014-11-04 Thread FreeBSD Security Advisories
) 2014-11-04 23:32:15 UTC (releng/8.4, 8.4-RELEASE-p19) CVE Name: CVE-2014-8476 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-14:26.ftp

2014-11-04 Thread FreeBSD Security Advisories
) 2014-11-04 23:32:15 UTC (releng/8.4, 8.4-RELEASE-p19) CVE Name: CVE-2014-8517 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background

FreeBSD Security Advisory FreeBSD-SA-14:24.sshd [REVISED]

2014-11-06 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. 0. Revision History v1.0 2014-11-04 Initial release. v1.1 2014-11-06 Corrected Credits which was forgotten in the initial

FreeBSD Security Advisory FreeBSD-SA-14:28.file

2014-12-10 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The file(1) utility attempts to classify file system objects based on filesystem

FreeBSD Security Advisory FreeBSD-SA-14:27.stdio

2014-12-10 Thread FreeBSD Security Advisories
(releng/10.1, 10.1-RELEASE-p1) CVE Name: CVE-2014-8611 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The standard I/O

FreeBSD Security Advisory FreeBSD-SA-14:29.bind

2014-12-10 Thread FreeBSD Security Advisories
: CVE-2014-8500 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background BIND 9 is an implementation of the Domain Name System (DNS

FreeBSD Security Advisory FreeBSD-SA-14:30.unbound

2014-12-17 Thread FreeBSD Security Advisories
-17 06:59:47 UTC (releng/10.1, 10.1-RELEASE-p2) 2014-12-17 06:59:47 UTC (releng/10.0, 10.0-RELEASE-p14) CVE Name: CVE-2014-8602 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-14:31.ntp

2014-12-23 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synchronize the time of a computer system

FreeBSD Security Advisory FreeBSD-SA-15:01.openssl

2015-01-14 Thread FreeBSD Security Advisories
UTC (releng/8.4, 8.4-RELEASE-p22) CVE Name: CVE-2014-3571, CVE-2015-0206, CVE-2014-3569, CVE-2014-3572 CVE-2015-0204, CVE-2015-0205, CVE-2014-8275, CVE-2014-3570 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-15:06.openssl

2015-03-19 Thread FreeBSD Security Advisories
-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0293 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-15:04.igmp

2015-02-24 Thread FreeBSD Security Advisories
(releng/9.3, 9.3-RELEASE-p10) 2015-02-25 05:43:02 UTC (stable/8, 8.4-STABLE) 2015-02-25 05:56:54 UTC (releng/8.4, 8.4-RELEASE-p24) CVE Name: CVE-2015-1414 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-15:09.ipv6

2015-04-07 Thread FreeBSD Security Advisories
-RELEASE-p27) CVE Name: CVE-2015-2923 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background IPv6 nodes use the Neighbor Discovery

FreeBSD Security Advisory FreeBSD-SA-15:08.bsdinstall

2015-04-07 Thread FreeBSD Security Advisories
-RELEASE-p9) CVE Name: CVE-2015-1415 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The GEOM ELI class, or geli(8

FreeBSD Security Advisory FreeBSD-SA-15:07.ntp

2015-04-07 Thread FreeBSD Security Advisories
) CVE Name: CVE-2014-9297, CVE-2015-1798, CVE-2015-1799 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The ntpd(8) daemon

FreeBSD Security Advisory FreeBSD-SA-15:04.igmp [REVISED]

2015-04-07 Thread FreeBSD Security Advisories
-04-07 20:20:44 UTC (stable/8, 8.4-STABLE) 2015-04-07 20:21:23 UTC (releng/8.4, 8.4-RELEASE-p27) CVE Name: CVE-2015-1414 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-15:10.openssl

2015-06-12 Thread FreeBSD Security Advisories
-2015-1789, CVE-2015-1790, CVE-2015-1791 CVE-2015-1792, CVE-2015-4000 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I

FreeBSD Security Advisory FreeBSD-SA-15:20.expat

2015-08-18 Thread FreeBSD Security Advisories
) CVE Name: CVE-2015-1283 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background Expat is an XML parser library written in C

FreeBSD Security Advisory FreeBSD-SA-15:16.openssh [REVISED]

2015-07-30 Thread FreeBSD Security Advisories
) 2015-07-30 10:09:07 UTC (stable/8, 8.4-STABLE) 2015-07-30 10:09:31 UTC (releng/8.4, 8.4-RELEASE-p36) CVE Name: CVE-2014-2653, CVE-2015-5600 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-15:14.bsdpatch

2015-07-28 Thread FreeBSD Security Advisories
, 10.2-BETA2-p2) 2015-07-28 19:59:04 UTC (releng/10.2, 10.2-RC1-p1) 2015-07-28 19:59:11 UTC (releng/10.1, 10.1-RELEASE-p16) CVE Name: CVE-2015-1416 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-15:17.bind

2015-07-28 Thread FreeBSD Security Advisories
, 9.3-RELEASE-p21) 2015-07-28 19:58:54 UTC (stable/8, 8.4-STABLE) 2015-07-28 19:59:22 UTC (releng/8.4, 8.4-RELEASE-p35) CVE Name: CVE-2015-5477 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-15:19.routed

2015-08-05 Thread FreeBSD Security Advisories
-STABLE) 2015-08-05 22:05:24 UTC (releng/9.3, 9.3-RELEASE-p22) CVE Name: CVE-2015-5674 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https

FreeBSD Security Advisory FreeBSD-SA-15:13.tcp

2015-07-21 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:https://security.FreeBSD.org/. I. Background The Transmission Control Protocol (TCP) of the TCP/IP protocol suite provides a connection-oriented, reliable, sequence

FreeBSD Security Advisory FreeBSD-SA-15:25.ntp

2015-10-26 Thread FreeBSD Security Advisories
-2015-7704, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, CVE-2015-7871 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]

2015-11-04 Thread FreeBSD Security Advisories
, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, CVE-2015-7871 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-15:12.openssl

2015-07-09 Thread FreeBSD Security Advisories
to the correction date. Corrected: 2015-07-09 17:17:22 UTC (stable/10, 10.2-PRERELEASE, 10.2-BETA1) CVE Name: CVE-2015-1793 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-15:11.bind

2015-07-07 Thread FreeBSD Security Advisories
(releng/9.3, 9.3-RELEASE-p19) 2015-07-07 21:43:23 UTC (stable/8, 8.4-STABLE) 2015-07-07 21:44:01 UTC (releng/8.4, 8.4-RELEASE-p33) CVE Name: CVE-2015-4620 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-15:23.bind

2015-09-02 Thread FreeBSD Security Advisories
) CVE Name: CVE-2015-5722 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background BIND 9 is an implementation of the Domai

FreeBSD Security Advisory FreeBSD-SA-15:21.amd64

2015-08-25 Thread FreeBSD Security Advisories
) 2015-08-25 20:48:58 UTC (releng/10.1, 10.1-RELEASE-p19) 2015-03-31 01:08:51 UTC (stable/9, 9.3-STABLE) 2015-08-25 20:49:05 UTC (releng/9.3, 9.3-RELEASE-p24) CVE Name: CVE-2015-5675 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind [REVISED]

2015-10-02 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. 0. Revision history v1.0 2015-09-29 Initial release. v1.1 2015-10-02 Revised patch to address a regression related

FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind

2015-09-29 Thread FreeBSD Security Advisories
) 2015-09-29 18:07:18 UTC (releng/10.1, 10.1-RELEASE-p21) 2015-09-29 18:06:27 UTC (stable/9, 9.3-STABLE) 2015-09-29 18:07:18 UTC (releng/9.3, 9.3-RELEASE-p27) CVE Name: CVE-2015-7236 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-15:26.openssl

2015-12-05 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to d

FreeBSD Security Advisory FreeBSD-SA-15:27.bind

2015-12-16 Thread FreeBSD Security Advisories
) CVE Name: CVE-2015-8000 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background BIND 9 is an implementation of the Domai

FreeBSD Security Advisory FreeBSD-SA-16:24.ntp

2016-06-04 Thread FreeBSD Security Advisories
-06-04 05:46:52 UTC (releng/9.3, 9.3-RELEASE-p44) CVE Name: CVE-2016-4957, CVE-2016-4953, CVE-2016-4954, CVE-2016-4955 CVE-2016-4956 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-16:20.linux

2016-05-31 Thread FreeBSD Security Advisories
, 9.3-RELEASE-p43) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD is binary-compatible with the Linux operating

FreeBSD Security Advisory FreeBSD-SA-16:23.libarchive

2016-05-31 Thread FreeBSD Security Advisories
: CVE-2013-0211 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The libarchive(3) library provides a flexible int

FreeBSD Security Advisory FreeBSD-SA-16:21.43bsd

2016-05-31 Thread FreeBSD Security Advisories
-RELEASE-p43) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD has binary compatibility layer with historic

FreeBSD Security Advisory FreeBSD-SA-16:22.libarchive

2016-05-31 Thread FreeBSD Security Advisories
-RELEASE-p43) CVE Name: CVE-2015-2304 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The libarchive(3) library pr

FreeBSD Security Advisory FreeBSD-SA-16:02.ntp

2016-01-14 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synch

FreeBSD Security Advisory FreeBSD-SA-16:05.tcp

2016-01-14 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The Transmission Control Protocol (TCP) of the TCP/IP protocol suite pr

FreeBSD Security Advisory FreeBSD-SA-16:06.bsnmpd

2016-01-14 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The bsnmpd daemon serves the Internet SNMP (Simple Network Management Protocol). It is intended to serv

FreeBSD Security Advisory FreeBSD-SA-16:04.linux

2016-01-14 Thread FreeBSD Security Advisories
-1881 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD is binary-compatible with the Linux operating system t

FreeBSD Security Advisory FreeBSD-SA-16:01.sctp

2016-01-14 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The Stream Control Transmission Protocol (SCTP) protocol provides reliable, flow-controlled, t

FreeBSD Security Advisory FreeBSD-SA-16:03.linux

2016-01-14 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background FreeBSD is binary-compatible with the Linux operating system through a loadable kernel

FreeBSD Security Advisory FreeBSD-SA-16:07.openssh

2016-01-14 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background OpenSSH is an implementation of the SSH protocol suite, providing an encrypted and authent

FreeBSD Security Advisory FreeBSD-SA-16:10.linux

2016-01-27 Thread FreeBSD Security Advisories
) CVE Name: CVE-2016-1883 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD is binary-compatible with the

FreeBSD Security Advisory FreeBSD-SA-16:09.ntp

2016-01-27 Thread FreeBSD Security Advisories
, CVE-2015-7975, CVE-2015-7976, CVE-2015-7977, CVE-2015-7978, CVE-2015-7979, CVE-2015-8138, CVE-2015-8139, CVE-2015-8140, CVE-2015-8158 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-16:13.bind

2016-03-10 Thread FreeBSD Security Advisories
: CVE-2016-1285, CVE-2016-1286 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background BIND 9 is an implementation of the Domai

FreeBSD Security Advisory FreeBSD-SA-16:12.openssl

2016-03-10 Thread FreeBSD Security Advisories
-2016-0705 CVE-2016-0797, CVE-2016-0798, CVE-2016-0799, CVE-2016-0800 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/&g

FreeBSD Security Advisory FreeBSD-SA-16:14.openssh

2016-03-19 Thread FreeBSD Security Advisories
: CVE-2016-3115 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background OpenSSH is an implementation of the SSH protocol

FreeBSD Security Advisory FreeBSD-SA-16:16.ntp

2016-04-29 Thread FreeBSD Security Advisories
-04-29 08:02:31 UTC (releng/9.3, 9.3-RELEASE-p40) CVE Name: CVE-2016-1547, CVE-2016-1548, CVE-2016-1549, CVE-2016-1550, CVE-2016-1551, CVE-2016-2516, CVE-2016-2517, CVE-2016-2518, CVE-2016-2519 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-16:19.sendmsg

2016-05-17 Thread FreeBSD Security Advisories
(releng/10.3, 10.3-RELEASE-p3) 2016-05-17 22:28:20 UTC (releng/10.2, 10.2-RELEASE-p17) 2016-05-17 22:28:11 UTC (releng/10.1, 10.1-RELEASE-p34) CVE Name: CVE-2016-1887 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-16:17.openssl

2016-05-04 Thread FreeBSD Security Advisories
-RELEASE-p41) CVE Name: CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2109, CVE-2016-2176 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:ht

FreeBSD Security Advisory FreeBSD-SA-16:25.bspatch

2016-07-25 Thread FreeBSD Security Advisories
:53:04 UTC (stable/9, 9.3-STABLE) 2016-07-25 15:04:17 UTC (releng/9.3, 9.3-RELEASE-p45) CVE Name: CVE-2014-9862 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit

FreeBSD Security Advisory FreeBSD-SA-16:26.openssl

2016-09-23 Thread FreeBSD Security Advisories
, CVE-2016-6304, CVE-2016-6306 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD includes softwar

FreeBSD Security Advisory FreeBSD-SA-16:32.bhyve

2016-10-25 Thread FreeBSD Security Advisories
(releng/11.0, 11.0-RELEASE-p2) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background bhyve is a BSD licensed hype

FreeBSD Security Advisory FreeBSD-SA-16:33.openssh

2016-11-02 Thread FreeBSD Security Advisories
-RELEASE-p3) 2016-11-02 06:58:47 UTC (stable/10, 10.3-STABLE) 2016-11-02 07:23:36 UTC (releng/10.3, 10.3-RELEASE-p12) CVE Name: CVE-2016-8858 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-16:34.bind

2016-11-02 Thread FreeBSD Security Advisories
) CVE Name: CVE-2016-8864 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background BIND 9 is an implementation of the Domai

FreeBSD Security Advisory FreeBSD-SA-16:35.openssl

2016-11-02 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL P

FreeBSD Security Advisory FreeBSD-SA-16:28.bind

2016-10-10 Thread FreeBSD Security Advisories
) CVE Name: CVE-2016-2776 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background BIND 9 is an implementation of the Domai

FreeBSD Security Advisory FreeBSD-SA-16:31.libarchive

2016-10-10 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The libarchive(3) library provides a flexible interface for reading and writing streaming a

FreeBSD Security Advisory FreeBSD-SA-16:30.portsnap

2016-10-10 Thread FreeBSD Security Advisories
-10-05 01:01:10 UTC (stable/9, 9.3-STABLE) 2016-10-10 07:19:16 UTC (releng/9.3, 9.3-RELEASE-p48) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:ht

FreeBSD Security Advisory FreeBSD-SA-16:36.telnetd

2016-12-06 Thread FreeBSD Security Advisories
-12-06 18:49:59 UTC (releng/10.1, 10.1-RELEASE-p43) 2016-12-06 18:52:33 UTC (stable/9, 9.3-STABLE) 2016-12-06 18:50:06 UTC (releng/9.3, 9.3-RELEASE-p51) CVE Name: CVE-2016-1888 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-17:01.openssh

2017-01-10 Thread FreeBSD Security Advisories
) 2017-01-11 05:56:40 UTC (stable/10, 10.3-STABLE) 2017-01-11 06:01:23 UTC (releng/10.3, 10.3-RELEASE-p16) CVE Name: CVE-2016-10009, CVE-2016-10010 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-16:38.bhyve

2016-12-06 Thread FreeBSD Security Advisories
Name: CVE-2016-1889 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports r

FreeBSD Security Advisory FreeBSD-SA-16:37.libc [REVISED]

2016-12-07 Thread FreeBSD Security Advisories
) 2016-12-07 23:20:50 UTC (stable/9, 9.3-STABLE) 2016-12-07 23:35:15 UTC (releng/9.3, 9.3-RELEASE-p52) CVE Name: CVE-2016-6559 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following

FreeBSD Security Advisory FreeBSD-SA-17:03.ntp

2017-04-12 Thread FreeBSD Security Advisories
UTC (releng/11.0, 11.0-RELEASE-p9) 2017-03-28 04:48:55 UTC (stable/10, 10.3-STABLE) 2017-04-12 06:24:35 UTC (releng/10.3, 10.3-RELEASE-p18) CVE Name: CVE-2017-6464, CVE-2017-6462, CVE-2017-6463, CVE-2016-9042 For general information regarding FreeBSD Security

<    1   2   3   4   >