FreeBSD Security Advisory FreeBSD-SA-24:03.unbound

2024-03-28 Thread FreeBSD Security Advisories
) 2024-02-17 13:45:44 UTC (stable/13, 13.2-STABLE) 2024-03-28 05:07:55 UTC (releng/13.2, 13.2-RELEASE-p11) CVE Name: CVE-2023-50387, CVE-2023-50868 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-24:02.tty

2024-02-13 Thread FreeBSD Security Advisories
/14.0, 14.0-RELEASE-p5) 2024-02-12 16:27:37 UTC (stable/13, 13.2-STABLE) 2024-02-14 06:06:01 UTC (releng/13.2, 13.2-RELEASE-p10) CVE Name: CVE-2024-25941 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-24:01.bhyveload

2024-02-13 Thread FreeBSD Security Advisories
) 2024-02-14 06:05:44 UTC (releng/14.0, 14.0-RELEASE-p5) 2024-01-15 23:11:38 UTC (stable/13, 13.2-STABLE) 2024-02-14 06:06:00 UTC (releng/13.2, 13.2-RELEASE-p10) CVE Name: CVE-2024-25940 For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-23:18.nfsclient

2023-12-12 Thread FreeBSD Security Advisories
UTC (releng/14.0, 14.0-RELEASE-p3) 2023-12-12 19:14:16 UTC (stable/13, 13.2-STABLE) 2023-12-12 19:18:17 UTC (releng/13.2, 13.2-RELEASE-p8) CVE Name: CVE-2023-6660 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-23:17.pf

2023-12-05 Thread FreeBSD Security Advisories
-STABLE) 2023-12-05 18:38:14 UTC (releng/12.4, 12.4-RELEASE-p9) CVE Name: CVE-2023-6534 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org

FreeBSD Security Advisory FreeBSD-SA-23:16.cap_net

2023-11-07 Thread FreeBSD Security Advisories
-11-08 00:45:34 UTC (releng/14.0, 14.0-RC4-p1) 2023-11-06 19:19:54 UTC (stable/13, 13.2-STABLE) 2023-11-08 00:49:31 UTC (releng/13.2, 13.2-RELEASE-p5) CVE Name: CVE-2023-5978 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-23:15.stdio

2023-11-07 Thread FreeBSD Security Advisories
-5941 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The FreeBSD C library (libc) Standard I/O (stdio) component provi

FreeBSD Security Advisory FreeBSD-SA-23:14.smccc

2023-10-03 Thread FreeBSD Security Advisories
Name: CVE-2023-5370 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background To mitigate speculative execution side channel atta

FreeBSD Security Advisory FreeBSD-SA-23:13.capsicum

2023-10-03 Thread FreeBSD Security Advisories
(releng/13.2, 13.2-RELEASE-p4) CVE Name: CVE-2023-5369 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Capsicum is a lightwei

FreeBSD Security Advisory FreeBSD-SA-23:12.msdosfs

2023-10-03 Thread FreeBSD Security Advisories
:23:40 UTC (releng/13.2, 13.2-RELEASE-p4) 2023-09-11 18:51:21 UTC (stable/12, 12.4-STABLE) 2023-10-03 22:15:40 UTC (releng/12.4, 12.4-RELEASE-p6) CVE Name: CVE-2023-5368 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-23:11.wifi

2023-09-06 Thread FreeBSD Security Advisories
-09-06 17:13:25 UTC (releng/13.2, 13.2-RELEASE-p3) 2023-06-26 12:30:23 UTC (stable/12, 12.4-STABLE) 2023-09-06 17:38:34 UTC (releng/12.4, 12.4-RELEASE-p5) CVE Name: CVE-2022-47522 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-23:10.pf

2023-09-06 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background pf is an Internet Protocol packet filter originally written for OpenBSD. pf

FreeBSD Security Advisory FreeBSD-SA-23:06.ipv6

2023-08-02 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background IPv6 packets may be fragmented in order to accommodate the maximum transmission unit (MTU) of the netw

FreeBSD Security Advisory FreeBSD-SA-23:08.ssh

2023-08-02 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background ssh-agent is a program to hold private keys used for OpenSSH public key authenticat

FreeBSD Security Advisory FreeBSD-SA-23:07.bhyve

2023-08-02 Thread FreeBSD Security Advisories
) 2023-08-01 19:50:47 UTC (releng/13.2, 13.2-RELEASE-p2) 2023-08-01 19:48:26 UTC (releng/13.1, 13.1-RELEASE-p9) CVE Name: CVE-2023-3494 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-23:09.pam_krb5

2023-08-02 Thread FreeBSD Security Advisories
-p2) 2023-08-01 19:48:09 UTC (releng/13.1, 13.1-RELEASE-p9) 2023-07-08 05:44:51 UTC (stable/12, 12.4-STABLE) 2023-08-01 19:46:53 UTC (releng/12.4, 12.4-RELEASE-p4) CVE Name: CVE-2023-3326 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-23:05.openssh

2023-06-21 Thread FreeBSD Security Advisories
(releng/12.4, 12.4-RELEASE-p3) CVE Name: CVE-2023-28531 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Open

FreeBSD Security Advisory FreeBSD-SA-23:04.pam_krb5

2023-06-21 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Kerberos 5 (krb5) is a computer-network authentication protocol that works on the basis of tick

FreeBSD Security Advisory FreeBSD-SA-23:03.openssl

2023-02-16 Thread FreeBSD Security Advisories
-0215, CVE-2022-4450, CVE-2022-4304 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD includes software from the Open

FreeBSD Security Advisory FreeBSD-SA-23:02.openssh

2023-02-16 Thread FreeBSD Security Advisories
-STABLE) 2023-02-16 18:04:07 UTC (releng/12.4, 12.4-RELEASE-p2) CVE Name: CVE-2023-25136 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-23:01.geli

2023-02-08 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background GELI is a block device-layer disk encryption utility. It uses a random master key to perf

FreeBSD Security Advisory FreeBSD-SA-22:14.heimdal [REVISED]

2022-11-29 Thread FreeBSD Security Advisories
-42898, CVE-2022-44640, CVE-2021-44758 0. Revision history v1.0 2022-11-15 Initial release. v1.1 2022-11-29 Updated with reference to FreeBSD-EN-22:28.heimdal. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-22:15.ping

2022-11-29 Thread FreeBSD Security Advisories
-RELEASE-p5) 2022-11-29 22:57:16 UTC (stable/12, 12.4-STABLE) 2022-11-29 23:19:09 UTC (releng/12.4, 12.4-RC2-p2) 2022-11-29 23:16:17 UTC (releng/12.3, 12.3-RELEASE-p10) CVE Name: CVE-2022-23093 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-22:14.heimdal

2022-11-15 Thread FreeBSD Security Advisories
, CVE-2021-44758 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Heimdal implements the Kerberos 5 network authentication protoc

FreeBSD Security Advisory FreeBSD-SA-22:12.lib9p

2022-11-08 Thread FreeBSD Security Advisories
/13.1, 13.1-RELEASE-p1) 2022-08-09 20:00:03 UTC (releng/13.0, 13.0-RELEASE-p12) CVE Name: CVE-2022-23092 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-22:11.vm

2022-11-08 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Memory mappings shared between processes are a feature of the FreeBSD virtual memory system. They

FreeBSD Security Advisory FreeBSD-SA-22:13.zlib

2022-08-30 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background zlib is a software library implementing compression and decompression. It is used in various pla

FreeBSD Security Advisory FreeBSD-SA-22:10.aio

2022-08-09 Thread FreeBSD Security Advisories
, 13.0-RELEASE-p12) 2022-06-27 17:27:50 UTC (stable/12, 12.3-STABLE) 2022-08-09 19:59:44 UTC (releng/12.3, 12.3-RELEASE-p6) CVE Name: CVE-2022-23090 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-22:09.elf

2022-08-09 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Process information known as "prpsinfo" is written when dumping core of a process a

FreeBSD Security Advisory FreeBSD-SA-22:06.ioctl

2022-04-05 Thread FreeBSD Security Advisories
Name: CVE-2022-23086 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background mpr(4), mps(4), and mpt(4) are disk controller driv

FreeBSD Security Advisory FreeBSD-SA-22:08.zlib

2022-04-05 Thread FreeBSD Security Advisories
) CVE Name: CVE-2018-25032 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background zlib is a compression library used by numer

FreeBSD Security Advisory FreeBSD-SA-22:07.wifi_meshid

2022-04-05 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD's net80211 kernel subsystem provides infrastructure and drivers for IEEE 802

FreeBSD Security Advisory FreeBSD-SA-22:05.bhyve

2022-04-05 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a variety of guest operating systems in virt

FreeBSD Security Advisory FreeBSD-SA-22:04.netmap

2022-04-05 Thread FreeBSD Security Advisories
, 12.3-RELEASE-p5) CVE Name: CVE-2022-23084, CVE-2022-23085 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background net

FreeBSD Security Advisory FreeBSD-SA-21:17.openssl

2021-08-24 Thread FreeBSD Security Advisories
) 2021-02-19 16:21:03 UTC (stable/11, 11.4-STABLE) 2021-08-24 18:31:34 UTC (releng/11.4, 11.4-RELEASE-p13) CVE Name: CVE-2021-23840, CVE-2021-23841 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security

FreeBSD Security Advisory FreeBSD-SA-21:16.openssl

2021-08-24 Thread FreeBSD Security Advisories
:04 UTC (releng/13.0, 13.0-RELEASE-p4) 2021-08-24 18:30:22 UTC (stable/12, 12.2-STABLE) 2021-08-24 18:32:19 UTC (releng/12.2, 12.2-RELEASE-p10) CVE Name: CVE-2021-3711, CVE-2021-3712 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-21:13.bhyve

2021-08-24 Thread FreeBSD Security Advisories
UTC (releng/11.4, 11.4-RELEASE-p13) CVE Name: CVE-2021-29631 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyv

FreeBSD Security Advisory FreeBSD-SA-21:14.ggatec

2021-08-24 Thread FreeBSD Security Advisories
) CVE Name: CVE-2021-29630 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background GEOM Gate is a GEOM module that reflects

FreeBSD Security Advisory FreeBSD-SA-21:15.libfetch

2021-08-24 Thread FreeBSD Security Advisories
Name: CVE-2021-36159 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background libfetch(3) is a multi-protocol file transfer libr

FreeBSD Security Advisory FreeBSD-SA-21:12.libradius

2021-05-26 Thread FreeBSD Security Advisories
-05-26 20:41:58 UTC (releng/11.4, 11.4-RELEASE-p10) CVE Name: CVE-2021-29629 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Backgro

FreeBSD Security Advisory FreeBSD-SA-21:11.smap

2021-05-26 Thread FreeBSD Security Advisories
:50 UTC (releng/13.0, 13.0-RELEASE-p1) 2021-05-26 19:30:31 UTC (stable/12, 12.2-STABLE) 2021-05-26 20:40:20 UTC (releng/12.2, 12.2-RELEASE-p7) CVE Name: CVE-2021-29628 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-21:10.jail_mount

2021-04-06 Thread FreeBSD Security Advisories
-p9) CVE Name: CVE-2020-25584 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The jail(2) system call allows a sys

FreeBSD Security Advisory FreeBSD-SA-21:08.vm

2021-04-06 Thread FreeBSD Security Advisories
-RELEASE-p9) CVE Name: CVE-2021-29626 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Memory mappings shared betw

FreeBSD Security Advisory FreeBSD-SA-21:09.accept_filter

2021-04-06 Thread FreeBSD Security Advisories
-03-28 15:03:37 UTC (releng/13.0, 13.0-RC4) 2021-03-28 00:26:49 UTC (stable/12, 12.2-STABLE) 2021-04-06 19:21:21 UTC (releng/12.2, 12.2-RELEASE-p6) CVE Name: CVE-2021-29627 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-21:07.openssl

2021-03-25 Thread FreeBSD Security Advisories
) 2021-03-25 17:14:46 UTC (stable/12, 12.2-STABLE) 2021-03-25 23:45:45 UTC (releng/12.2, 12.2-RELEASE-p5) CVE Name: CVE-2021-3449, CVE-2021-3450 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-21:06.xen

2021-02-23 Thread FreeBSD Security Advisories
, 11.4-RELEASE-p8) CVE Name: CVE-2021-26932 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Xen is a type-1 hypervisor wh

FreeBSD Security Advisory FreeBSD-SA-21:05.jail_chdir

2021-02-23 Thread FreeBSD Security Advisories
-RELEASE-p8) CVE Name: CVE-2020-25582 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The jail(2) system call all

FreeBSD Security Advisory FreeBSD-SA-21:04.jail_remove

2021-02-23 Thread FreeBSD Security Advisories
-RELEASE-p8) CVE Name: CVE-2020-25581 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The jail(2) system call allows a sys

FreeBSD Security Advisory FreeBSD-SA-21:03.pam_login_access

2021-02-23 Thread FreeBSD Security Advisories
-25580 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background login.access(5) is a system configuration file allowing administrat

FreeBSD Security Advisory FreeBSD-SA-21:02.xenoom

2021-01-28 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Xen is a type-1 hypervisor which supports FreeBSD as a Dom0 (or host domain). II. Prob

FreeBSD Security Advisory FreeBSD-SA-21:01.fsdisclosure

2021-01-28 Thread FreeBSD Security Advisories
-25579 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The FreeBSD kernel exports file system directory entries to userspace us

FreeBSD Security Advisory FreeBSD-SA-20:33.openssl [REVISED]

2020-12-14 Thread FreeBSD Security Advisories
. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. 0. Revision History v1.0 2020-12-08 Initial release. v1.1 2020-12-14 Added FreeBSD 11.4 pa

FreeBSD Security Advisory FreeBSD-SA-20:33.openssl

2020-12-09 Thread FreeBSD Security Advisories
. The FreeBSD Project may update this advisory to include FreeBSD 11.4 should patches become publicly available. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-20:32.rtsold

2020-12-01 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background As part of the stateless address autoconfiguration (SLAAC) mechanism, IPv6 routers periodica

FreeBSD Security Advisory FreeBSD-SA-20:31.icmp6

2020-12-01 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background ICMPv6 is the ICMP protocol for IPv6. It is used to transmit informational and error messages betw

FreeBSD Security Advisory FreeBSD-SA-20:29.bhyve_svm

2020-09-15 Thread FreeBSD Security Advisories
: CVE-2020-7467 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a vari

FreeBSD Security Advisory FreeBSD-SA-20:30.ftpd

2020-09-15 Thread FreeBSD Security Advisories
) 2020-09-15 21:47:44 UTC (releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-7468 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-20:27.ure

2020-09-15 Thread FreeBSD Security Advisories
(releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-7464 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The ure(4) driver provi

FreeBSD Security Advisory FreeBSD-SA-20:28.bhyve_vmcs

2020-09-15 Thread FreeBSD Security Advisories
-RELEASE-p14) CVE Name: CVE-2020-24718 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that suppo

FreeBSD Security Advisory FreeBSD-SA-20:25.sctp

2020-09-02 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The Stream Control Transmission Protocol (SCTP) is a message oriented transport protocol support

FreeBSD Security Advisory FreeBSD-SA-20:26.dhclient

2020-09-02 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background dhclient(8) is the default IPv4 DHCP client used on FreeBSD. It is responsible for contacting DHCP servers on a netw

FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6

2020-09-02 Thread FreeBSD Security Advisories
: CVE-2020-7462 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background IPv6 is a network layer supporting Hop-by-Hop options, which

FreeBSD Security Advisory FreeBSD-SA-20:23.sendmsg

2020-08-05 Thread FreeBSD Security Advisories
-2020-7460 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD provides the compat32 subsystem, used to enable execution of

FreeBSD Security Advisory FreeBSD-SA-20:22.sqlite

2020-08-05 Thread FreeBSD Security Advisories
-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background SQL

FreeBSD Security Advisory FreeBSD-SA-20:21.usb_net

2020-08-05 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD includes a number of USB Ethernet network interface device driv

FreeBSD Security Advisory FreeBSD-SA-20:20.ipv6

2020-07-08 Thread FreeBSD Security Advisories
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The IPV6_2292PKTOPTIONS socket option allows user code to set IPv6 header opti

FreeBSD Security Advisory FreeBSD-SA-20:18.posix_spawnp

2020-07-08 Thread FreeBSD Security Advisories
) 2020-07-08 20:08:05 UTC (releng/11.4, 11.4-RELEASE-p1) CVE Name: CVE-2020-7458 Note: This vulnerability was introduced after the release of FreeBSD 11.3 and FreeBSD 12.1; FreeBSD 11.4 is the only affected release. For general information regarding FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-20:19.unbound

2020-07-08 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background Unbound is a validating, recursive, and caching DNS resolver. II. Problem Description Malformed answers from upstream n

FreeBSD Security Advisory FreeBSD-SA-20:17.usb

2020-06-09 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background USB Human Interface Device (HID) descriptors may push/pop the current state to allow description of items resid

FreeBSD Security Advisory FreeBSD-SA-20:15.cryptodev

2020-05-12 Thread FreeBSD Security Advisories
branch and already includes the fix for this advisory. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The cryptodev module perm

FreeBSD Security Advisory FreeBSD-SA-20:14.sctp

2020-05-12 Thread FreeBSD Security Advisories
branch was created shortly after the original commit to the stable branch and already includes the fix. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org

FreeBSD Security Advisory FreeBSD-SA-20:12.libalias

2020-05-12 Thread FreeBSD Security Advisories
) 2020-05-12 16:51:11 UTC (releng/11.3, 11.3-RELEASE-p9) CVE Name: CVE-2020-7454 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>.

FreeBSD Security Advisory FreeBSD-SA-20:13.libalias

2020-05-12 Thread FreeBSD Security Advisories
: CVE-2020-7455 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The ipfw(4) system facility allows IP packet filter

FreeBSD Security Advisory FreeBSD-SA-20:16.cryptodev

2020-05-12 Thread FreeBSD Security Advisories
/12.1, 12.1-RELEASE-p5) CVE Name: CVE-2019-15880 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The cryptodev module perm

FreeBSD Security Advisory FreeBSD-SA-20:11.openssl

2020-04-21 Thread FreeBSD Security Advisories
/12.1, 12.1-RELEASE-p4) CVE Name: CVE-2020-1967 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background FreeBSD includes software f

FreeBSD Security Advisory FreeBSD-SA-20:10.ipfw

2020-04-21 Thread FreeBSD Security Advisories
, 12.1-RELEASE-p4) 2019-12-23 10:06:32 UTC (stable/11, 11.3-STABLE) 2020-04-21 15:52:22 UTC (releng/11.3, 11.3-RELEASE-p8) CVE Name: CVE-2019-5614, CVE-2019-15874 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:06.if_ixl_ioctl

2020-03-19 Thread FreeBSD Security Advisories
16:49:32 UTC (releng/12.1, 12.1-RELEASE-p3) CVE Name: CVE-2019-15877 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Backgro

FreeBSD Security Advisory FreeBSD-SA-20:05.if_oce_ioctl

2020-03-19 Thread FreeBSD Security Advisories
16:48:29 UTC (releng/12.1, 12.1-RELEASE-p3) 2019-12-26 16:58:11 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:48:29 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2019-15876 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:09.ntp

2020-03-19 Thread FreeBSD Security Advisories
-03-19 16:52:41 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-03-05 00:18:09 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:52:41 UTC (releng/11.3, 11.3-RELEASE-p7) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above

FreeBSD Security Advisory FreeBSD-SA-20:07.epair

2020-03-19 Thread FreeBSD Security Advisories
:50:36 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-02-04 04:29:53 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:50:36 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2020-7452 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:08.jail

2020-03-19 Thread FreeBSD Security Advisories
:51:33 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-03-16 21:12:32 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:51:33 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2020-7453 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-20:04.tcp

2020-03-19 Thread FreeBSD Security Advisories
) 2020-03-19 16:46:01 UTC (releng/12.1, 12.1-RELEASE-p3) 2020-03-08 14:48:32 UTC (stable/11, 11.3-STABLE) 2020-03-19 16:46:01 UTC (releng/11.3, 11.3-RELEASE-p7) CVE Name: CVE-2020-7451 For general information regarding FreeBSD Security Advisories, including

FreeBSD Security Advisory FreeBSD-SA-20:03.thrmisc

2020-01-28 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The kernel can create a core dump file when a process crashes that contains process state, for debugging. II. Prob

FreeBSD Security Advisory FreeBSD-SA-20:02.ipsec

2020-01-28 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background IPsec is a suite of protocols providing data authentication, integrity, and confidential

FreeBSD Security Advisory FreeBSD-SA-20:01.libfetch

2020-01-28 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background libfetch(3) is a multi-protocol file transfer library included with FreeBSD and used by the fetch(1) command-line tool,

FreeBSD Security Advisory FreeBSD-SA-19:26.mcu

2019-11-12 Thread FreeBSD Security Advisories
, CVE-2018-12127, CVE-2018-12130, CVE-2018-11091, CVE-2017-5715 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https

FreeBSD Security Advisory FreeBSD-SA-19:25.mcepsc

2019-11-12 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The Intel machine check architecture is a mechanism to detect and report hardware errors, such as system bus err

FreeBSD Security Advisory FreeBSD-SA-19:23.midi [REVISED]

2019-08-22 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. 0. Revision history v1.0 2019-08-20 Initial release. v1.1 2019-08-21 Updated workaround. I. Backgro

FreeBSD Security Advisory FreeBSD-SA-19:24.mqueuefs

2019-08-20 Thread FreeBSD Security Advisories
-2019-5603 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. Note: This issue is related to the previously disclosed SA-19:15.mqueuefs. It is anot

FreeBSD Security Advisory FreeBSD-SA-19:22.mbuf

2019-08-20 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background mbufs are a unit of memory management mostly used in the kernel for network packets and socket buffers. m_pulldow

FreeBSD Security Advisory FreeBSD-SA-19:23.midi

2019-08-20 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background /dev/midistat is a device file which can be read to obtain a human-readable list of the availa

FreeBSD Security Advisory FreeBSD-SA-19:20.bsnmp

2019-08-06 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The bsnmp software library is used for the Internet SNMP (Simple Network Management Proto

FreeBSD Security Advisory FreeBSD-SA-19:21.bhyve

2019-08-06 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a variety of guest operating systems in virt

FreeBSD Security Advisory FreeBSD-SA-19:19.mldv2

2019-08-06 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background MLDv2 is the Multicast Listener Discovery protocol, version 2. It is used by IPv6 routers to discover multic

FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2

2019-08-06 Thread FreeBSD Security Advisories
Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background The bzip2(1)/bunzip2(1) utilities and the libbz2 library compress and decompress files using an algorithm based on the Burr

FreeBSD Security Advisory FreeBSD-SA-19:17.fd

2019-07-24 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background UNIX-domain sockets are used for inter-process communication. It is possible to use UNIX-domain sockets to trans

FreeBSD Security Advisory FreeBSD-SA-19:16.bhyve

2019-07-24 Thread FreeBSD Security Advisories
FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background bhyve(8) is a hypervisor that supports running a variety of virtual machines (guests). bhyve includes an emula

FreeBSD Security Advisory FreeBSD-SA-19:15.mqueuefs

2019-07-24 Thread FreeBSD Security Advisories
regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit https://security.FreeBSD.org/>. I. Background mqueuefs(5) implements POSIX message queue file system which can be used by processes as a communicat

FreeBSD Security Advisory FreeBSD-SA-19:13.pts

2019-07-24 Thread FreeBSD Security Advisories
-RELEASE-p8) 2019-07-07 14:20:14 UTC (stable/11, 11.2-STABLE) 2019-07-24 12:53:06 UTC (releng/11.2, 11.2-RELEASE-p12) 2019-07-24 12:53:06 UTC (releng/11.3, 11.3-RELEASE-p1) CVE Name: CVE-2019-5606 For general information regarding FreeBSD Security

FreeBSD Security Advisory FreeBSD-SA-19:14.freebsd32

2019-07-24 Thread FreeBSD Security Advisories
12:54:10 UTC (releng/11.2, 11.2-RELEASE-p12) 2019-07-24 12:54:10 UTC (releng/11.3, 11.3-RELEASE-p1) CVE Name: CVE-2019-5605 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections

  1   2   3   4   >