FreeBSD Security Advisory FreeBSD-SA-17:06.openssh

2017-08-10 Thread FreeBSD Security Advisories
-p1) 2017-08-10 06:59:26 UTC (releng/11.0, 11.0-RELEASE-p12) 2017-08-10 06:36:37 UTC (stable/10, 10.3-STABLE) 2017-08-10 06:59:43 UTC (releng/10.3, 10.3-RELEASE-p21) CVE Name: CVE-2016-6515 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-17:05.heimdal

2017-07-12 Thread FreeBSD Security Advisories
) 2017-07-12 15:16:01 UTC (releng/10.3, 10.3-RELEASE-p20) CVE Name: CVE-2017-11103 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/&g

FreeBSD Security Advisory FreeBSD-SA-17:04.ipfilter

2017-04-27 Thread FreeBSD Security Advisories
(releng/11.0, 11.0-RELEASE-p10) 2017-04-21 01:51:49 UTC (stable/10, 10.3-STABLE) 2017-04-27 06:52:30 UTC (releng/10.3, 10.3-RELEASE-p19) CVE Name: CVE-2017-1081 For general information regarding FreeBSD Security Advisories, including descriptions of the fields

FreeBSD Security Advisory FreeBSD-SA-17:07.wpa [REVISED]

2017-10-18 Thread FreeBSD Security Advisories
) CVE Name: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-17:07.wpa

2017-10-17 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background Wi-Fi Protected Access II (WPA2) is a security protocol developed by the Wi-Fi Al

FreeBSD Security Advisory FreeBSD-SA-17:08.ptrace

2017-11-15 Thread FreeBSD Security Advisories
-RELEASE-p24) CVE Name: CVE-2017-1086 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The ptrace(2) syscall pr

FreeBSD Security Advisory FreeBSD-SA-17:10.kldstat

2017-11-15 Thread FreeBSD Security Advisories
) CVE Name: CVE-2017-1088 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The kldstat(2) syscall provides information

FreeBSD Security Advisory FreeBSD-SA-17:11.openssl

2017-11-28 Thread FreeBSD Security Advisories
-2017-3735, CVE-2017-3736 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD includes software from the OpenSSL P

FreeBSD Security Advisory FreeBSD-SA-17:10.kldstat [REVISED]

2017-11-20 Thread FreeBSD Security Advisories
(releng/10.3, 10.3-RELEASE-p24) CVE Name: CVE-2017-1088 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. 0. Revision history

FreeBSD Security Advisory FreeBSD-SA-17:08.ptrace [REVISED]

2017-11-20 Thread FreeBSD Security Advisories
22:40:46 UTC (releng/10.3, 10.3-RELEASE-p24) CVE Name: CVE-2017-1086 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. 0. Re

FreeBSD Security Advisory FreeBSD-SA-17:12.openssl

2017-12-08 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a

FreeBSD Security Advisory FreeBSD-SA-18:06.debugreg

2018-05-08 Thread FreeBSD Security Advisories
-8897 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background On x86 architecture systems, the stack is represented by the combi

FreeBSD Security Advisory FreeBSD-SA-18:07.lazyfpu

2018-06-21 Thread FreeBSD Security Advisories
Special Note: This advisory only addresses this issue for FreeBSD 11.x on i386 and amd64. We expect to update this advisory to include 10.x in the near future. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-18:08.tcp

2018-08-06 Thread FreeBSD Security Advisories
) 2018-08-06 17:50:40 UTC (releng/10.4, 10.4-RELEASE-p10) CVE Name: CVE-2018-6922 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-18:09.l1tf

2018-08-15 Thread FreeBSD Security Advisories
11.1 and later. We expect to update this advisory to include 10.4 at a later time. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org

FreeBSD Security Advisory FreeBSD-SA-18:08.tcp

2018-08-14 Thread FreeBSD Security Advisories
) 2018-08-15 02:31:10 UTC (releng/10.4, 10.4-RELEASE-p11) CVE Name: CVE-2018-6922 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-18:11.hostapd

2018-08-15 Thread FreeBSD Security Advisories
, 10.4-RELEASE-p11) CVE Name: CVE-2018-14526 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The wpa_supplicant(8) util

FreeBSD Security Advisory FreeBSD-SA-18:10.ip

2018-08-15 Thread FreeBSD Security Advisories
differences in FreeBSD 10-stable a patch is not yet available for FreeBSD 10.4. This will follow at a later date. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-18:12.elf

2018-09-11 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background To execute a binary the kernel must parse the ELF header to determine the entry po

FreeBSD Security Advisory FreeBSD-SA-18:02.ntp

2018-03-06 Thread FreeBSD Security Advisories
, CVE-2018-7185, CVE-2018-7183 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The ntpd(8)

FreeBSD Security Advisory FreeBSD-SA-18:01.ipsec

2018-03-06 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The IPsec suite of protocols provide network level security for IPv4 and IPv6 packets. FreeBSD in

FreeBSD Security Advisory FreeBSD-SA-18:01.ipsec [REVISED]

2018-03-07 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. 0. Revision History v1.0 2018-03-07 Initial release. v1.1 2018-03-08 Correct patch for 10.x releases. I. Back

FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution

2018-03-13 Thread FreeBSD Security Advisories
on i386 as part of this update due to common code changes shared between amd64 and i386, however it contains no functional changes for i386 (in particular, it does not mitigate the issue on i386). For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-18:04.vt

2018-04-04 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background On FreeBSD 11 and later, and FreeBSD 10.x systems that boot via UEFI, the default system

FreeBSD Security Advisory FreeBSD-SA-18:05.ipsec

2018-04-04 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background The IPsec suite of protocols provide network level security for IPv4 and IPv6 packets. FreeBSD includes so

FreeBSD Security Advisory FreeBSD-SA-18:14.bhyve

2018-12-04 Thread FreeBSD Security Advisories
:38:32 UTC (releng/11.2, 11.2-RELEASE-p6) CVE Name: CVE-2018-17160 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The bh

FreeBSD Security Advisory FreeBSD-SA-18:13.nfs

2018-11-27 Thread FreeBSD Security Advisories
) 2018-11-27 19:42:16 UTC (releng/11.2, 11.2-RELEASE-p5) CVE Name: CVE-2018-17157, CVE-2018-17158, CVE-2018-17159 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-18:15.bootpd

2018-12-19 Thread FreeBSD Security Advisories
-RELEASE-p1) 2018-12-19 18:19:15 UTC (stable/11, 11.2-STABLE) 2018-12-19 18:22:25 UTC (releng/11.2, 11.2-RELEASE-p7) CVE Name: CVE-2018-17161 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-19:02.fd

2019-02-05 Thread FreeBSD Security Advisories
) 2019-02-05 17:57:30 UTC (stable/11, 11.2-STABLE) CVE Name: CVE-2019-5596 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-19:01.syscall

2019-02-05 Thread FreeBSD Security Advisories
UTC (releng/12.0, 12.0-RELEASE-p3) 2019-02-05 17:54:02 UTC (stable/11, 11.2-STABLE) 2019-02-05 18:07:45 UTC (releng/11.2, 11.2-RELEASE-p9) CVE Name: CVE-2019-5595 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-19:07.mds [REVISED]

2019-05-15 Thread FreeBSD Security Advisories
-12127, CVE-2018-12130, CVE-2019-11091 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. 0. Revision history v1.0 2019-05

FreeBSD Security Advisory FreeBSD-SA-19:07.mds

2019-05-15 Thread FreeBSD Security Advisories
-12127, CVE-2018-12130, CVE-2019-11091 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. 0. Revision history v1.0 2019-05

FreeBSD Security Advisory FreeBSD-SA-19:08.rack

2019-06-19 Thread FreeBSD Security Advisories
-STABLE) 2019-06-19 16:43:05 UTC (releng/12.0, 12.0-RELEASE-p6) CVE Name: CVE-2019-5599 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-19:04.ntp

2019-05-14 Thread FreeBSD Security Advisories
(releng/12.0, 12.0-RELEASE-p4) 2019-03-07 13:45:36 UTC (stable/11, 11.3-PRERELEASE) 2019-05-14 23:06:26 UTC (releng/11.2, 11.2-RELEASE-p10) CVE Name: CVE-2019-8936 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-19:07.mds

2019-05-14 Thread FreeBSD Security Advisories
-12127, CVE-2018-12130, CVE-2019-11091 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Modern processors make

FreeBSD Security Advisory FreeBSD-SA-19:06.pf

2019-05-14 Thread FreeBSD Security Advisories
/12.0, 12.0-RELEASE-p4) 2019-03-21 14:17:12 UTC (stable/11, 11.3-PRERELEASE) 2019-05-14 23:12:22 UTC (releng/11.2, 11.2-RELEASE-p10) CVE Name: CVE-2019-5598 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-19:05.pf

2019-05-14 Thread FreeBSD Security Advisories
(releng/12.0, 12.0-RELEASE-p4) 2019-03-01 18:12:07 UTC (stable/11, 11.3-PRERELEASE) 2019-05-14 23:10:21 UTC (releng/11.2, 11.2-RELEASE-p10) CVE Name: CVE-2019-5597 For general information regarding FreeBSD Security Advisories, including descriptions of the fields

FreeBSD Security Advisory FreeBSD-SA-19:03.wpa

2019-05-14 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Wi-Fi Protected Access II (WPA2) is a security protocol developed by the Wi-Fi Allia

FreeBSD Security Advisory FreeBSD-SA-19:09.iconv

2019-07-02 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The iconv(3) API converts text data from one character encoding to another and is available as part of the standar

FreeBSD Security Advisory FreeBSD-SA-19:11.cd_ioctl

2019-07-02 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The cd(4) driver implements a number of ioctls to permit low-level access to the media in the CD-ROM dev

FreeBSD Security Advisory FreeBSD-SA-19:10.ufs

2019-07-02 Thread FreeBSD Security Advisories
(releng/12.0, 12.0-RELEASE-p7) 2019-05-10 23:46:42 UTC (stable/11, 11.2-STABLE) 2019-07-02 00:02:16 UTC (releng/11.2, 11.2-RELEASE-p11) CVE Name: CVE-2019-5601 For general information regarding FreeBSD Security Advisories, including descriptions of the fields

FreeBSD Security Advisory FreeBSD-SA-19:24.mqueuefs

2019-08-20 Thread FreeBSD Security Advisories
-2019-5603 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. Note: This issue is related to the previously disclosed SA-19:15.mqueuefs. It is anot

FreeBSD Security Advisory FreeBSD-SA-19:23.midi

2019-08-20 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background /dev/midistat is a device file which can be read to obtain a human-readable list of the availa

FreeBSD Security Advisory FreeBSD-SA-19:22.mbuf

2019-08-20 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background mbufs are a unit of memory management mostly used in the kernel for network packets and socket buffers. m_pulldow

FreeBSD Security Advisory FreeBSD-SA-19:23.midi [REVISED]

2019-08-22 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. 0. Revision history v1.0 2019-08-20 Initial release. v1.1 2019-08-21 Updated workaround. I. Backgro

FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2

2019-08-06 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The bzip2(1)/bunzip2(1) utilities and the libbz2 library compress and decompress files using an algorithm based on the Burr

FreeBSD Security Advisory FreeBSD-SA-19:19.mldv2

2019-08-06 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background MLDv2 is the Multicast Listener Discovery protocol, version 2. It is used by IPv6 routers to discover multic

FreeBSD Security Advisory FreeBSD-SA-19:21.bhyve

2019-08-06 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a variety of guest operating systems in virt

FreeBSD Security Advisory FreeBSD-SA-19:20.bsnmp

2019-08-06 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The bsnmp software library is used for the Internet SNMP (Simple Network Management Proto

FreeBSD Security Advisory FreeBSD-SA-19:12.telnet

2019-07-24 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The telnet(1) command is a TELNET protocol client, used primarily to establish terminal sessi

FreeBSD Security Advisory FreeBSD-SA-19:13.pts

2019-07-24 Thread FreeBSD Security Advisories
-RELEASE-p8) 2019-07-07 14:20:14 UTC (stable/11, 11.2-STABLE) 2019-07-24 12:53:06 UTC (releng/11.2, 11.2-RELEASE-p12) 2019-07-24 12:53:06 UTC (releng/11.3, 11.3-RELEASE-p1) CVE Name: CVE-2019-5606 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-19:16.bhyve

2019-07-24 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a variety of virtual machines (guests). bhyve includes an emula

FreeBSD Security Advisory FreeBSD-SA-19:14.freebsd32

2019-07-24 Thread FreeBSD Security Advisories
12:54:10 UTC (releng/11.2, 11.2-RELEASE-p12) 2019-07-24 12:54:10 UTC (releng/11.3, 11.3-RELEASE-p1) CVE Name: CVE-2019-5605 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

FreeBSD Security Advisory FreeBSD-SA-19:15.mqueuefs

2019-07-24 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background mqueuefs(5) implements POSIX message queue file system which can be used by processes as a communicat

FreeBSD Security Advisory FreeBSD-SA-19:17.fd

2019-07-24 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background UNIX-domain sockets are used for inter-process communication. It is possible to use UNIX-domain sockets to trans

FreeBSD Security Advisory FreeBSD-SA-19:25.mcepsc

2019-11-12 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The Intel machine check architecture is a mechanism to detect and report hardware errors, such as system bus err

FreeBSD Security Advisory FreeBSD-SA-19:26.mcu

2019-11-12 Thread FreeBSD Security Advisories
, CVE-2018-12127, CVE-2018-12130, CVE-2018-11091, CVE-2017-5715 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-20:02.ipsec

2020-01-28 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background IPsec is a suite of protocols providing data authentication, integrity, and confidential

FreeBSD Security Advisory FreeBSD-SA-20:03.thrmisc

2020-01-28 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The kernel can create a core dump file when a process crashes that contains process state, for debugging. II. Prob

FreeBSD Security Advisory FreeBSD-SA-20:01.libfetch

2020-01-28 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background libfetch(3) is a multi-protocol file transfer library included with FreeBSD and used by the fetch(1) command-line tool,

FreeBSD Security Advisory FreeBSD-SA-20:11.openssl

2020-04-21 Thread FreeBSD Security Advisories
/12.1, 12.1-RELEASE-p4) CVE Name: CVE-2020-1967 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD includes software f

FreeBSD Security Advisory FreeBSD-SA-20:10.ipfw

2020-04-21 Thread FreeBSD Security Advisories
, 12.1-RELEASE-p4) 2019-12-23 10:06:32 UTC (stable/11, 11.3-STABLE) 2020-04-21 15:52:22 UTC (releng/11.3, 11.3-RELEASE-p8) CVE Name: CVE-2019-5614, CVE-2019-15874 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:16.cryptodev

2020-05-12 Thread FreeBSD Security Advisories
/12.1, 12.1-RELEASE-p5) CVE Name: CVE-2019-15880 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The cryptodev module perm

FreeBSD Security Advisory FreeBSD-SA-20:13.libalias

2020-05-12 Thread FreeBSD Security Advisories
: CVE-2020-7455 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The ipfw(4) system facility allows IP packet filter

FreeBSD Security Advisory FreeBSD-SA-20:12.libalias

2020-05-12 Thread FreeBSD Security Advisories
) 2020-05-12 16:51:11 UTC (releng/11.3, 11.3-RELEASE-p9) CVE Name: CVE-2020-7454 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-20:15.cryptodev

2020-05-12 Thread FreeBSD Security Advisories
branch and already includes the fix for this advisory. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The cryptodev module perm

FreeBSD Security Advisory FreeBSD-SA-20:14.sctp

2020-05-12 Thread FreeBSD Security Advisories
branch was created shortly after the original commit to the stable branch and already includes the fix. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org

FreeBSD Security Advisory FreeBSD-SA-20:04.tcp

2020-03-19 Thread FreeBSD Security Advisories
) 2020-03-19 16:46:01 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-03-08 14:48:32 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:46:01 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2020-7451 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-20:08.jail

2020-03-19 Thread FreeBSD Security Advisories
:51:33 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-03-16 21:12:32 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:51:33 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2020-7453 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:07.epair

2020-03-19 Thread FreeBSD Security Advisories
:50:36 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-02-04 04:29:53 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:50:36 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2020-7452 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:09.ntp

2020-03-19 Thread FreeBSD Security Advisories
-03-19 16:52:41 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-03-05 00:18:09 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:52:41 UTC (releng/11.3, 11.3-RELEASE-p7) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-20:06.if_ixl_ioctl

2020-03-19 Thread FreeBSD Security Advisories
16:49:32 UTC (releng/12.1, 12.1-RELEASE-p3) CVE Name: CVE-2019-15877 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Backgro

FreeBSD Security Advisory FreeBSD-SA-20:05.if_oce_ioctl

2020-03-19 Thread FreeBSD Security Advisories
16:48:29 UTC (releng/12.1, 12.1-RELEASE-p3) 2019-12-26 16:58:11 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:48:29 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2019-15876 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6

2020-09-02 Thread FreeBSD Security Advisories
: CVE-2020-7462 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background IPv6 is a network layer supporting Hop-by-Hop options, which

FreeBSD Security Advisory FreeBSD-SA-20:26.dhclient

2020-09-02 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background dhclient(8) is the default IPv4 DHCP client used on FreeBSD. It is responsible for contacting DHCP servers on a netw

FreeBSD Security Advisory FreeBSD-SA-20:25.sctp

2020-09-02 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The Stream Control Transmission Protocol (SCTP) is a message oriented transport protocol support

FreeBSD Security Advisory FreeBSD-SA-20:28.bhyve_vmcs

2020-09-15 Thread FreeBSD Security Advisories
-RELEASE-p14) CVE Name: CVE-2020-24718 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that suppo

FreeBSD Security Advisory FreeBSD-SA-20:29.bhyve_svm

2020-09-15 Thread FreeBSD Security Advisories
: CVE-2020-7467 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a vari

FreeBSD Security Advisory FreeBSD-SA-20:27.ure

2020-09-15 Thread FreeBSD Security Advisories
(releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-7464 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The ure(4) driver provi

FreeBSD Security Advisory FreeBSD-SA-20:30.ftpd

2020-09-15 Thread FreeBSD Security Advisories
) 2020-09-15 21:47:44 UTC (releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-7468 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-20:21.usb_net

2020-08-05 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD includes a number of USB Ethernet network interface device driv

FreeBSD Security Advisory FreeBSD-SA-20:23.sendmsg

2020-08-05 Thread FreeBSD Security Advisories
-2020-7460 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD provides the compat32 subsystem, used to enable execution of

FreeBSD Security Advisory FreeBSD-SA-20:22.sqlite

2020-08-05 Thread FreeBSD Security Advisories
-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background SQL

FreeBSD Security Advisory FreeBSD-SA-20:19.unbound

2020-07-08 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Unbound is a validating, recursive, and caching DNS resolver. II. Problem Description Malformed answers from upstream n

FreeBSD Security Advisory FreeBSD-SA-20:18.posix_spawnp

2020-07-08 Thread FreeBSD Security Advisories
) 2020-07-08 20:08:05 UTC (releng/11.4, 11.4-RELEASE-p1) CVE Name: CVE-2020-7458 Note: This vulnerability was introduced after the release of FreeBSD 11.3 and FreeBSD 12.1; FreeBSD 11.4 is the only affected release. For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-20:20.ipv6

2020-07-08 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The IPV6_2292PKTOPTIONS socket option allows user code to set IPv6 header opti

FreeBSD Security Advisory FreeBSD-SA-20:17.usb

2020-06-09 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background USB Human Interface Device (HID) descriptors may push/pop the current state to allow description of items resid

FreeBSD Security Advisory FreeBSD-SA-20:33.openssl

2020-12-09 Thread FreeBSD Security Advisories
. The FreeBSD Project may update this advisory to include FreeBSD 11.4 should patches become publicly available. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-20:31.icmp6

2020-12-01 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background ICMPv6 is the ICMP protocol for IPv6. It is used to transmit informational and error messages betw

FreeBSD Security Advisory FreeBSD-SA-20:32.rtsold

2020-12-01 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background As part of the stateless address autoconfiguration (SLAAC) mechanism, IPv6 routers periodica

FreeBSD Security Advisory FreeBSD-SA-20:33.openssl [REVISED]

2020-12-14 Thread FreeBSD Security Advisories
. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. 0. Revision History v1.0 2020-12-08 Initial release. v1.1 2020-12-14 Added FreeBSD 11.4 pa

FreeBSD Security Advisory FreeBSD-SA-21:02.xenoom

2021-01-28 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Xen is a type-1 hypervisor which supports FreeBSD as a Dom0 (or host domain). II. Prob

FreeBSD Security Advisory FreeBSD-SA-21:01.fsdisclosure

2021-01-28 Thread FreeBSD Security Advisories
-25579 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The FreeBSD kernel exports file system directory entries to userspace us

FreeBSD Security Advisory FreeBSD-SA-21:11.smap

2021-05-26 Thread FreeBSD Security Advisories
:50 UTC (releng/13.0, 13.0-RELEASE-p1) 2021-05-26 19:30:31 UTC (stable/12, 12.2-STABLE) 2021-05-26 20:40:20 UTC (releng/12.2, 12.2-RELEASE-p7) CVE Name: CVE-2021-29628 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-21:12.libradius

2021-05-26 Thread FreeBSD Security Advisories
-05-26 20:41:58 UTC (releng/11.4, 11.4-RELEASE-p10) CVE Name: CVE-2021-29629 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Backgro

FreeBSD Security Advisory FreeBSD-SA-21:08.vm

2021-04-06 Thread FreeBSD Security Advisories
-RELEASE-p9) CVE Name: CVE-2021-29626 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Memory mappings shared betw

FreeBSD Security Advisory FreeBSD-SA-21:09.accept_filter

2021-04-06 Thread FreeBSD Security Advisories
-03-28 15:03:37 UTC (releng/13.0, 13.0-RC4) 2021-03-28 00:26:49 UTC (stable/12, 12.2-STABLE) 2021-04-06 19:21:21 UTC (releng/12.2, 12.2-RELEASE-p6) CVE Name: CVE-2021-29627 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-21:10.jail_mount

2021-04-06 Thread FreeBSD Security Advisories
-p9) CVE Name: CVE-2020-25584 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The jail(2) system call allows a sys

FreeBSD Security Advisory FreeBSD-SA-21:07.openssl

2021-03-25 Thread FreeBSD Security Advisories
) 2021-03-25 17:14:46 UTC (stable/12, 12.2-STABLE) 2021-03-25 23:45:45 UTC (releng/12.2, 12.2-RELEASE-p5) CVE Name: CVE-2021-3449, CVE-2021-3450 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-21:03.pam_login_access

2021-02-23 Thread FreeBSD Security Advisories
-25580 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background login.access(5) is a system configuration file allowing administrat

<    1   2   3   4   >